Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 12:39

General

  • Target

    71da7d1635f8d6162009ae77943109bf19b0ff32de0e12b4e6079901fd750b8e.exe

  • Size

    3.0MB

  • MD5

    691c2dd42261c667ef6ca6844f8a56ca

  • SHA1

    252755b9c7ed1ab5ce27826cfd6eca4956bd6ded

  • SHA256

    71da7d1635f8d6162009ae77943109bf19b0ff32de0e12b4e6079901fd750b8e

  • SHA512

    4a291dd8cd92399c726b2b835a6f11d6d5a913b12197a44a82de152845f0f2c8caeedccdd18ac729cbd1a3bd23f1ed5afd8f18d257ab02021811db027bc30899

  • SSDEEP

    49152:GR4Oba4SOEscdZL5iZQAy2B6A4zh+kfNWOpx:c4OWCEvZli2Ay2B6A4tN5v

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://shineugler.biz/api

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

https://tacitglibbr.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://shineugler.biz/api

https://drive-connect.cyou/api

https://tacitglibbr.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • XMRig Miner payload 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71da7d1635f8d6162009ae77943109bf19b0ff32de0e12b4e6079901fd750b8e.exe
    "C:\Users\Admin\AppData\Local\Temp\71da7d1635f8d6162009ae77943109bf19b0ff32de0e12b4e6079901fd750b8e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Users\Admin\AppData\Local\Temp\1015305001\94CwbGg.exe
        "C:\Users\Admin\AppData\Local\Temp\1015305001\94CwbGg.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\eecac53463291819\ScreenConnect.ClientSetup.msi"
          4⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2944
      • C:\Users\Admin\AppData\Local\Temp\1015327001\H9TU4oY.exe
        "C:\Users\Admin\AppData\Local\Temp\1015327001\H9TU4oY.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1532
      • C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe
        "C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Users\Admin\AppData\Local\Temp\uW4uel75\FvrxD1t0NgnacVGo.exe
          C:\Users\Admin\AppData\Local\Temp\uW4uel75\FvrxD1t0NgnacVGo.exe 2452
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 600
            5⤵
            • Program crash
            PID:20796
        • C:\Users\Admin\AppData\Local\Temp\1015564001\QeoOFLXB1dzqos78.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\QeoOFLXB1dzqos78.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2160
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 212
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:6840
        • C:\Users\Admin\AppData\Local\Temp\1015564001\VHGLBZ9EUPwJbzBM.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\VHGLBZ9EUPwJbzBM.exe 2452
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1812
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 220
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:13412
        • C:\Users\Admin\AppData\Local\Temp\1015564001\BXnySNbOjuH7FYqb.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\BXnySNbOjuH7FYqb.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2096
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 264
            5⤵
            • Program crash
            PID:5988
        • C:\Users\Admin\AppData\Local\Temp\1015564001\Gwp3uvtZjr2WgZSj.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\Gwp3uvtZjr2WgZSj.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2276
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 240
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:11440
        • C:\Users\Admin\AppData\Local\Temp\1015564001\qcMYfA4dVWqCLkO2.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\qcMYfA4dVWqCLkO2.exe 2452
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2284
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 248
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:7796
        • C:\Users\Admin\AppData\Local\Temp\1015564001\1MJ3OAKVCFCqm2Os.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\1MJ3OAKVCFCqm2Os.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2892
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 232
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:6328
        • C:\Users\Admin\AppData\Local\Temp\1015564001\tfH30BxtW8vGHtxp.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\tfH30BxtW8vGHtxp.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 248
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:13524
        • C:\Users\Admin\AppData\Local\Temp\1015564001\jBNWEI1cyqjjpO2S.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\jBNWEI1cyqjjpO2S.exe 2452
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1036
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 260
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:15456
        • C:\Users\Admin\AppData\Local\Temp\1015564001\Y68QAGrjnXc9vNUt.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\Y68QAGrjnXc9vNUt.exe 2452
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 552 -s 268
            5⤵
            • Program crash
            PID:7964
        • C:\Users\Admin\AppData\Local\Temp\1015564001\m3zpmORN4GRJcldI.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\m3zpmORN4GRJcldI.exe 2452
          4⤵
          • Executes dropped EXE
          PID:13540
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 13540 -s 264
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:6980
        • C:\Users\Admin\AppData\Local\Temp\1015564001\OhiiOCcga3BO9uMg.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\OhiiOCcga3BO9uMg.exe 2452
          4⤵
          • Executes dropped EXE
          PID:13572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 13572 -s 252
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:8568
        • C:\Users\Admin\AppData\Local\Temp\1015564001\MNdirSTaa4p8SC4h.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\MNdirSTaa4p8SC4h.exe 2452
          4⤵
          • Executes dropped EXE
          PID:13604
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 13604 -s 260
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:21676
        • C:\Users\Admin\AppData\Local\Temp\1015564001\Mjht38a6WnZUtcaq.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\Mjht38a6WnZUtcaq.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:15468
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 15468 -s 248
            5⤵
            • Program crash
            PID:20300
        • C:\Users\Admin\AppData\Local\Temp\1015564001\oLzuj5YkDiUr4GoZ.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\oLzuj5YkDiUr4GoZ.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:20376
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 20376 -s 256
            5⤵
            • Program crash
            PID:16852
        • C:\Users\Admin\AppData\Local\Temp\1015564001\xqx9MLDJbezTZyED.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\xqx9MLDJbezTZyED.exe 2452
          4⤵
          • Executes dropped EXE
          PID:16676
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 16676 -s 244
            5⤵
            • Program crash
            PID:21632
        • C:\Users\Admin\AppData\Local\Temp\1015564001\rIbegFnfAtQ82pOn.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\rIbegFnfAtQ82pOn.exe 2452
          4⤵
          • Executes dropped EXE
          PID:16728
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 16728 -s 260
            5⤵
            • Program crash
            PID:10144
        • C:\Users\Admin\AppData\Local\Temp\1015564001\cSvhasBz9tzErqfc.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\cSvhasBz9tzErqfc.exe 2452
          4⤵
          • Executes dropped EXE
          PID:13288
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 13288 -s 252
            5⤵
            • Program crash
            PID:20672
        • C:\Users\Admin\AppData\Local\Temp\1015564001\mrCtcGEomQ1xOptZ.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\mrCtcGEomQ1xOptZ.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:15036
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 15036 -s 276
            5⤵
            • Program crash
            PID:13152
        • C:\Users\Admin\AppData\Local\Temp\1015564001\O2wNY3JiAvfFdiKO.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\O2wNY3JiAvfFdiKO.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:21196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 21196 -s 280
            5⤵
            • Program crash
            PID:3472
        • C:\Users\Admin\AppData\Local\Temp\1015564001\xv7D8njCc0CvJZmX.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\xv7D8njCc0CvJZmX.exe 2452
          4⤵
          • Executes dropped EXE
          PID:21364
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 21364 -s 264
            5⤵
            • Program crash
            PID:3020
        • C:\Users\Admin\AppData\Local\Temp\1015564001\n4qZLjavj8B7MVkz.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\n4qZLjavj8B7MVkz.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:21540
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 21540 -s 292
            5⤵
            • Program crash
            PID:5840
        • C:\Users\Admin\AppData\Local\Temp\1015564001\9n2egXzGV2Ko9etY.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\9n2egXzGV2Ko9etY.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:22016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 22016 -s 264
            5⤵
            • Program crash
            PID:23096
        • C:\Users\Admin\AppData\Local\Temp\1015564001\zdt58slRKIa24RlE.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\zdt58slRKIa24RlE.exe 2452
          4⤵
          • Executes dropped EXE
          PID:22080
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 22080 -s 240
            5⤵
            • Program crash
            PID:7900
        • C:\Users\Admin\AppData\Local\Temp\1015564001\bQk5aoVdBPLlnLQ0.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\bQk5aoVdBPLlnLQ0.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:22384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 22384 -s 272
            5⤵
            • Program crash
            PID:8016
        • C:\Users\Admin\AppData\Local\Temp\1015564001\rIJdZ8vYj5g9Ju64.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\rIJdZ8vYj5g9Ju64.exe 2452
          4⤵
          • Executes dropped EXE
          PID:4072
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 280
            5⤵
            • Program crash
            PID:2964
        • C:\Users\Admin\AppData\Local\Temp\1015564001\Px9Y96ETeHz1kv8q.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\Px9Y96ETeHz1kv8q.exe 2452
          4⤵
          • Executes dropped EXE
          PID:5796
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5796 -s 168
            5⤵
            • Program crash
            PID:3352
        • C:\Users\Admin\AppData\Local\Temp\1015564001\PLainWkRTD33uIEh.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\PLainWkRTD33uIEh.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2696
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 280
            5⤵
            • Program crash
            PID:27196
        • C:\Users\Admin\AppData\Local\Temp\1015564001\blnUILwlcguqnE0C.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\blnUILwlcguqnE0C.exe 2452
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:9560
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 9560 -s 168
            5⤵
            • Program crash
            PID:16804
        • C:\Users\Admin\AppData\Local\Temp\1015564001\sid1h3y10Z5latjY.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\sid1h3y10Z5latjY.exe 2452
          4⤵
          • Executes dropped EXE
          PID:10128
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 10128 -s 300
            5⤵
            • Program crash
            PID:4748
        • C:\Users\Admin\AppData\Local\Temp\1015564001\q2IGBmrrlk6mkw4D.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\q2IGBmrrlk6mkw4D.exe 2452
          4⤵
          • Executes dropped EXE
          PID:10004
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 10004 -s 276
            5⤵
            • Program crash
            PID:8640
        • C:\Users\Admin\AppData\Local\Temp\1015564001\1xCkrZR2ihgx9jyX.exe
          C:\Users\Admin\AppData\Local\Temp\1015564001\1xCkrZR2ihgx9jyX.exe 2452
          4⤵
          • Executes dropped EXE
          PID:21816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 21816 -s 288
            5⤵
              PID:7980
          • C:\Users\Admin\AppData\Local\Temp\1015564001\u78FsTSyWjK5HVni.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\u78FsTSyWjK5HVni.exe 2452
            4⤵
            • Executes dropped EXE
            PID:7208
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 7208 -s 284
              5⤵
              • Program crash
              PID:13416
          • C:\Users\Admin\AppData\Local\Temp\1015564001\FKc86Qa8Mx9Qlz0A.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\FKc86Qa8Mx9Qlz0A.exe 2452
            4⤵
            • Executes dropped EXE
            PID:12484
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 12484 -s 280
              5⤵
              • Program crash
              PID:27540
          • C:\Users\Admin\AppData\Local\Temp\1015564001\hY3hWqmdTbuOdyOK.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\hY3hWqmdTbuOdyOK.exe 2452
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1804
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 272
              5⤵
              • Program crash
              PID:12856
          • C:\Users\Admin\AppData\Local\Temp\1015564001\7ID9ZeTs209m8hr2.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\7ID9ZeTs209m8hr2.exe 2452
            4⤵
            • Executes dropped EXE
            PID:13148
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 13148 -s 272
              5⤵
              • Program crash
              PID:27100
          • C:\Users\Admin\AppData\Local\Temp\1015564001\uqgpnpYNAadwKV9S.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\uqgpnpYNAadwKV9S.exe 2452
            4⤵
            • Executes dropped EXE
            PID:12832
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 12832 -s 284
              5⤵
              • Program crash
              PID:7228
          • C:\Users\Admin\AppData\Local\Temp\1015564001\SurnWrPmoqP4Cgsh.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\SurnWrPmoqP4Cgsh.exe 2452
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:13192
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 13192 -s 296
              5⤵
              • Program crash
              PID:20884
          • C:\Users\Admin\AppData\Local\Temp\1015564001\o6atSNdeVvoRfGID.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\o6atSNdeVvoRfGID.exe 2452
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 292
              5⤵
              • Program crash
              PID:19776
          • C:\Users\Admin\AppData\Local\Temp\1015564001\VTQYPRyI307E6zKH.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\VTQYPRyI307E6zKH.exe 2452
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:12088
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 12088 -s 288
              5⤵
              • Program crash
              PID:4304
          • C:\Users\Admin\AppData\Local\Temp\1015564001\7qFju6o2mNBuTGHs.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\7qFju6o2mNBuTGHs.exe 2452
            4⤵
            • Executes dropped EXE
            PID:12108
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 12108 -s 292
              5⤵
              • Program crash
              PID:20156
          • C:\Users\Admin\AppData\Local\Temp\1015564001\72MwGBiwOLThqT2s.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\72MwGBiwOLThqT2s.exe 2452
            4⤵
            • System Location Discovery: System Language Discovery
            PID:21620
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 21620 -s 328
              5⤵
              • Program crash
              PID:16428
          • C:\Users\Admin\AppData\Local\Temp\1015564001\ePvz6iEwWunVtugZ.exe
            C:\Users\Admin\AppData\Local\Temp\1015564001\ePvz6iEwWunVtugZ.exe 2452
            4⤵
              PID:344
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 304
                5⤵
                • Program crash
                PID:19396
            • C:\Users\Admin\AppData\Local\Temp\1015564001\Hk26PEfWqn9fGqhj.exe
              C:\Users\Admin\AppData\Local\Temp\1015564001\Hk26PEfWqn9fGqhj.exe 2452
              4⤵
                PID:17000
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 17000 -s 324
                  5⤵
                  • Program crash
                  PID:5804
              • C:\Users\Admin\AppData\Local\Temp\1015564001\qQfpMQ7M8pM59WoZ.exe
                C:\Users\Admin\AppData\Local\Temp\1015564001\qQfpMQ7M8pM59WoZ.exe 2452
                4⤵
                • System Location Discovery: System Language Discovery
                PID:13608
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 13608 -s 304
                  5⤵
                  • Program crash
                  PID:39772
              • C:\Users\Admin\AppData\Local\Temp\1015564001\iDAmp2zc9Vwz6PZE.exe
                C:\Users\Admin\AppData\Local\Temp\1015564001\iDAmp2zc9Vwz6PZE.exe 2452
                4⤵
                • System Location Discovery: System Language Discovery
                PID:22000
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 22000 -s 312
                  5⤵
                  • Program crash
                  PID:39576
              • C:\Users\Admin\AppData\Local\Temp\1015564001\B2t5V16RkDYgah1w.exe
                C:\Users\Admin\AppData\Local\Temp\1015564001\B2t5V16RkDYgah1w.exe 2452
                4⤵
                  PID:27208
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 27208 -s 308
                    5⤵
                    • Program crash
                    PID:46820
                • C:\Users\Admin\AppData\Local\Temp\1015564001\XA4HXJYdBmqUCojL.exe
                  C:\Users\Admin\AppData\Local\Temp\1015564001\XA4HXJYdBmqUCojL.exe 2452
                  4⤵
                    PID:23460
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 23460 -s 344
                      5⤵
                      • Program crash
                      PID:38864
                  • C:\Users\Admin\AppData\Local\Temp\1015564001\iIrgWNZwHXawVInf.exe
                    C:\Users\Admin\AppData\Local\Temp\1015564001\iIrgWNZwHXawVInf.exe 2452
                    4⤵
                      PID:23508
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 23508 -s 328
                        5⤵
                        • Program crash
                        PID:5052
                    • C:\Users\Admin\AppData\Local\Temp\1015564001\bZEAZZGKGbqnhwv0.exe
                      C:\Users\Admin\AppData\Local\Temp\1015564001\bZEAZZGKGbqnhwv0.exe 2452
                      4⤵
                        PID:21188
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 21188 -s 348
                          5⤵
                          • Program crash
                          PID:6996
                      • C:\Users\Admin\AppData\Local\Temp\1015564001\IIgfdP7KQ48p1b6x.exe
                        C:\Users\Admin\AppData\Local\Temp\1015564001\IIgfdP7KQ48p1b6x.exe 2452
                        4⤵
                          PID:6616
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 6616 -s 324
                            5⤵
                            • Program crash
                            PID:46532
                        • C:\Users\Admin\AppData\Local\Temp\1015564001\TuBgYfGJCIXTIYfq.exe
                          C:\Users\Admin\AppData\Local\Temp\1015564001\TuBgYfGJCIXTIYfq.exe 2452
                          4⤵
                            PID:13400
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 13400 -s 352
                              5⤵
                              • Program crash
                              PID:44148
                          • C:\Users\Admin\AppData\Local\Temp\1015564001\Qb0di4UL4O75N269.exe
                            C:\Users\Admin\AppData\Local\Temp\1015564001\Qb0di4UL4O75N269.exe 2452
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:17904
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 17904 -s 316
                              5⤵
                                PID:6244
                            • C:\Users\Admin\AppData\Local\Temp\1015564001\fhjmZUKn1udx4nd4.exe
                              C:\Users\Admin\AppData\Local\Temp\1015564001\fhjmZUKn1udx4nd4.exe 2452
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:21520
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 21520 -s 340
                                5⤵
                                • Program crash
                                PID:27192
                            • C:\Users\Admin\AppData\Local\Temp\1015564001\tetVHVFfIravIUS6.exe
                              C:\Users\Admin\AppData\Local\Temp\1015564001\tetVHVFfIravIUS6.exe 2452
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:20680
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 20680 -s 364
                                5⤵
                                  PID:37352
                              • C:\Users\Admin\AppData\Local\Temp\1015564001\QMYbb3uPvnAdSdro.exe
                                C:\Users\Admin\AppData\Local\Temp\1015564001\QMYbb3uPvnAdSdro.exe 2452
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:19576
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 19576 -s 352
                                  5⤵
                                  • Program crash
                                  PID:32080
                              • C:\Users\Admin\AppData\Local\Temp\1015564001\lSzkcht5GxKxFFYS.exe
                                C:\Users\Admin\AppData\Local\Temp\1015564001\lSzkcht5GxKxFFYS.exe 2452
                                4⤵
                                  PID:20724
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 20724 -s 332
                                    5⤵
                                    • Program crash
                                    PID:17316
                                • C:\Users\Admin\AppData\Local\Temp\1015564001\q7ubF14M1ceQwXWo.exe
                                  C:\Users\Admin\AppData\Local\Temp\1015564001\q7ubF14M1ceQwXWo.exe 2452
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:20344
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 20344 -s 168
                                    5⤵
                                    • Program crash
                                    PID:6400
                                • C:\Users\Admin\AppData\Local\Temp\1015564001\D3EMZIn0tijyxuCc.exe
                                  C:\Users\Admin\AppData\Local\Temp\1015564001\D3EMZIn0tijyxuCc.exe 2452
                                  4⤵
                                    PID:17632
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 17632 -s 168
                                      5⤵
                                      • Program crash
                                      PID:15176
                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\HSagHvzrubDuPr7G.exe
                                    C:\Users\Admin\AppData\Local\Temp\1015564001\HSagHvzrubDuPr7G.exe 2452
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:19664
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 19664 -s 168
                                      5⤵
                                      • Program crash
                                      PID:16284
                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\BkQUaqKYmVYaDaOf.exe
                                    C:\Users\Admin\AppData\Local\Temp\1015564001\BkQUaqKYmVYaDaOf.exe 2452
                                    4⤵
                                      PID:19400
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 19400 -s 168
                                        5⤵
                                        • Program crash
                                        PID:2020
                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\yG9cBocNRmSCwkmb.exe
                                      C:\Users\Admin\AppData\Local\Temp\1015564001\yG9cBocNRmSCwkmb.exe 2452
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:12376
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 12376 -s 168
                                        5⤵
                                        • Program crash
                                        PID:11084
                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\flxe8eSmVfjlqvkz.exe
                                      C:\Users\Admin\AppData\Local\Temp\1015564001\flxe8eSmVfjlqvkz.exe 2452
                                      4⤵
                                        PID:20240
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 20240 -s 168
                                          5⤵
                                          • Program crash
                                          PID:21200
                                      • C:\Users\Admin\AppData\Local\Temp\1015564001\86bdsBES9M5rGNdb.exe
                                        C:\Users\Admin\AppData\Local\Temp\1015564001\86bdsBES9M5rGNdb.exe 2452
                                        4⤵
                                          PID:4060
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4060 -s 168
                                            5⤵
                                            • Program crash
                                            PID:13376
                                        • C:\Users\Admin\AppData\Local\Temp\1015564001\axCZMCSmNQ0H9Ez0.exe
                                          C:\Users\Admin\AppData\Local\Temp\1015564001\axCZMCSmNQ0H9Ez0.exe 2452
                                          4⤵
                                            PID:9380
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 9380 -s 168
                                              5⤵
                                              • Program crash
                                              PID:7160
                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\dOkvofIvwQLj5mfd.exe
                                            C:\Users\Admin\AppData\Local\Temp\1015564001\dOkvofIvwQLj5mfd.exe 2452
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:12768
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 12768 -s 168
                                              5⤵
                                              • Program crash
                                              PID:21176
                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\l56r1prSkoVZwHrR.exe
                                            C:\Users\Admin\AppData\Local\Temp\1015564001\l56r1prSkoVZwHrR.exe 2452
                                            4⤵
                                              PID:16980
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 16980 -s 388
                                                5⤵
                                                • Program crash
                                                PID:5640
                                            • C:\Users\Admin\AppData\Local\Temp\1015564001\ioPrEmy2XqNArQiV.exe
                                              C:\Users\Admin\AppData\Local\Temp\1015564001\ioPrEmy2XqNArQiV.exe 2452
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:11360
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 11360 -s 396
                                                5⤵
                                                  PID:37200
                                              • C:\Users\Admin\AppData\Local\Temp\1015564001\x6opM3zTxMt4QLhD.exe
                                                C:\Users\Admin\AppData\Local\Temp\1015564001\x6opM3zTxMt4QLhD.exe 2452
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:9168
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 376
                                                  5⤵
                                                    PID:37764
                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\cPdhaHJbk53rR3jG.exe
                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\cPdhaHJbk53rR3jG.exe 2452
                                                  4⤵
                                                    PID:31900
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 31900 -s 372
                                                      5⤵
                                                        PID:17528
                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\rcxqoJjuTOhR1A0l.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1015564001\rcxqoJjuTOhR1A0l.exe 2452
                                                      4⤵
                                                        PID:31924
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 31924 -s 388
                                                          5⤵
                                                            PID:41976
                                                        • C:\Users\Admin\AppData\Local\Temp\1015564001\zcKwNJmVonlz9iXs.exe
                                                          C:\Users\Admin\AppData\Local\Temp\1015564001\zcKwNJmVonlz9iXs.exe 2452
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:32076
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 32076 -s 2560
                                                            5⤵
                                                              PID:35604
                                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\ob33kTQ5LtLBxeUm.exe
                                                            C:\Users\Admin\AppData\Local\Temp\1015564001\ob33kTQ5LtLBxeUm.exe 2452
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:46420
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 46420 -s 392
                                                              5⤵
                                                                PID:26960
                                                            • C:\Users\Admin\AppData\Local\Temp\1015564001\fr67bhkfHJhiqEUd.exe
                                                              C:\Users\Admin\AppData\Local\Temp\1015564001\fr67bhkfHJhiqEUd.exe 2452
                                                              4⤵
                                                                PID:16268
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 16268 -s 404
                                                                  5⤵
                                                                    PID:21972
                                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\KQzy6fynoN1DjdDl.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\KQzy6fynoN1DjdDl.exe 2452
                                                                  4⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:47004
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 47004 -s 404
                                                                    5⤵
                                                                      PID:8580
                                                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\1dOfz6MY4X0Za1hB.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1015564001\1dOfz6MY4X0Za1hB.exe 2452
                                                                    4⤵
                                                                      PID:18996
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 18996 -s 408
                                                                        5⤵
                                                                          PID:19980
                                                                      • C:\Users\Admin\AppData\Local\Temp\1015564001\W04Ma2o8hJ2qDk13.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\1015564001\W04Ma2o8hJ2qDk13.exe 2452
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:7856
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7856 -s 396
                                                                          5⤵
                                                                            PID:5776
                                                                        • C:\Users\Admin\AppData\Local\Temp\1015564001\ZNkHrdwwxDVJeBS8.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1015564001\ZNkHrdwwxDVJeBS8.exe 2452
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:23004
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 23004 -s 444
                                                                            5⤵
                                                                              PID:48004
                                                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\Op06Brfag9dYtbKX.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\1015564001\Op06Brfag9dYtbKX.exe 2452
                                                                            4⤵
                                                                              PID:31052
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 31052 -s 384
                                                                                5⤵
                                                                                  PID:5628
                                                                              • C:\Users\Admin\AppData\Local\Temp\1015564001\onRu0iv8LGeKyR4a.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\1015564001\onRu0iv8LGeKyR4a.exe 2452
                                                                                4⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:42912
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 42912 -s 396
                                                                                  5⤵
                                                                                    PID:5396
                                                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\NwuvpzTIJkRYEV9B.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\NwuvpzTIJkRYEV9B.exe 2452
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:38884
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 38884 -s 396
                                                                                    5⤵
                                                                                      PID:40052
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\iTjZR6J8FvZGopFg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1015564001\iTjZR6J8FvZGopFg.exe 2452
                                                                                    4⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:38924
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 38924 -s 404
                                                                                      5⤵
                                                                                        PID:38216
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\oKhWy3RMGyIGPMPU.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\1015564001\oKhWy3RMGyIGPMPU.exe 2452
                                                                                      4⤵
                                                                                        PID:31148
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 31148 -s 432
                                                                                          5⤵
                                                                                            PID:14468
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1015564001\x1vSyxJyc9IA28sv.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1015564001\x1vSyxJyc9IA28sv.exe 2452
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:24224
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 24224 -s 424
                                                                                            5⤵
                                                                                              PID:20284
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\Z0t5xwD9fjbqBVtJ.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\1015564001\Z0t5xwD9fjbqBVtJ.exe 2452
                                                                                            4⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:20876
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 20876 -s 396
                                                                                              5⤵
                                                                                                PID:20212
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015564001\KTE7rMysjBwnKGtl.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1015564001\KTE7rMysjBwnKGtl.exe 2452
                                                                                              4⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:21220
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 21220 -s 416
                                                                                                5⤵
                                                                                                  PID:11444
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1015564001\DWDPbCeweYc11LwQ.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\1015564001\DWDPbCeweYc11LwQ.exe 2452
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:19220
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 19220 -s 420
                                                                                                  5⤵
                                                                                                    PID:13724
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\lEJgEOZCSS6gV9iZ.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\lEJgEOZCSS6gV9iZ.exe 2452
                                                                                                  4⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:8140
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 8140 -s 448
                                                                                                    5⤵
                                                                                                      PID:28344
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\IFWfgUeuDRbtUpqA.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\1015564001\IFWfgUeuDRbtUpqA.exe 2452
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:35672
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 35672 -s 152
                                                                                                      5⤵
                                                                                                        PID:24544
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\piCa5b1fferJ9gm3.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1015564001\piCa5b1fferJ9gm3.exe 2452
                                                                                                      4⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:13924
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 13924 -s 428
                                                                                                        5⤵
                                                                                                          PID:43244
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1015564001\KsRPatLPQBgKSc8U.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\1015564001\KsRPatLPQBgKSc8U.exe 2452
                                                                                                        4⤵
                                                                                                          PID:21012
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 21012 -s 468
                                                                                                            5⤵
                                                                                                              PID:13068
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\glDrR7KlOE1Gr3y2.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1015564001\glDrR7KlOE1Gr3y2.exe 2452
                                                                                                            4⤵
                                                                                                              PID:37424
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 37424 -s 420
                                                                                                                5⤵
                                                                                                                  PID:16660
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1015564001\lHdfY8CFAVvgWpQi.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\1015564001\lHdfY8CFAVvgWpQi.exe 2452
                                                                                                                4⤵
                                                                                                                  PID:26752
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 26752 -s 420
                                                                                                                    5⤵
                                                                                                                      PID:10716
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\O4dZV3RJOFhPzpFv.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1015564001\O4dZV3RJOFhPzpFv.exe 2452
                                                                                                                    4⤵
                                                                                                                      PID:13528
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 13528 -s 432
                                                                                                                        5⤵
                                                                                                                          PID:48484
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1015564001\nVj5gJTltzobWpZs.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1015564001\nVj5gJTltzobWpZs.exe 2452
                                                                                                                        4⤵
                                                                                                                          PID:7156
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7156 -s 460
                                                                                                                            5⤵
                                                                                                                              PID:2080
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\b7c7NOntXr6v59Ee.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1015564001\b7c7NOntXr6v59Ee.exe 2452
                                                                                                                            4⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:28524
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 28524 -s 456
                                                                                                                              5⤵
                                                                                                                                PID:14848
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015564001\T8jkqKGjh8fP6yxC.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1015564001\T8jkqKGjh8fP6yxC.exe 2452
                                                                                                                              4⤵
                                                                                                                                PID:4792
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 464
                                                                                                                                  5⤵
                                                                                                                                    PID:12072
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\96O1xkJRqCx7hGFk.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\96O1xkJRqCx7hGFk.exe 2452
                                                                                                                                  4⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:8204
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 8204 -s 460
                                                                                                                                    5⤵
                                                                                                                                      PID:49052
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\VLuQ4DCE3XbQtbss.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1015564001\VLuQ4DCE3XbQtbss.exe 2452
                                                                                                                                    4⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:46984
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 46984 -s 452
                                                                                                                                      5⤵
                                                                                                                                        PID:12420
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\SOD2qH8mCbS4oMNi.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1015564001\SOD2qH8mCbS4oMNi.exe 2452
                                                                                                                                      4⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:26828
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 26828 -s 460
                                                                                                                                        5⤵
                                                                                                                                          PID:23388
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1015564001\32mGcveBmZuCjbHU.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1015564001\32mGcveBmZuCjbHU.exe 2452
                                                                                                                                        4⤵
                                                                                                                                          PID:21856
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 21856 -s 496
                                                                                                                                            5⤵
                                                                                                                                              PID:22408
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1015564001\WkTHCBCQ2xKxf6q3.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1015564001\WkTHCBCQ2xKxf6q3.exe 2452
                                                                                                                                            4⤵
                                                                                                                                              PID:30000
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 30000 -s 492
                                                                                                                                                5⤵
                                                                                                                                                  PID:10040
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1015564001\4PMUTPPioaCbt58w.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1015564001\4PMUTPPioaCbt58w.exe 2452
                                                                                                                                                4⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:29840
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 29840 -s 476
                                                                                                                                                  5⤵
                                                                                                                                                    PID:33472
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\XwhgttbUMsQCrsxF.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\XwhgttbUMsQCrsxF.exe 2452
                                                                                                                                                  4⤵
                                                                                                                                                    PID:15532
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 15532 -s 500
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3200
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\GtDKgBlfaSaGrDWq.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1015564001\GtDKgBlfaSaGrDWq.exe 2452
                                                                                                                                                      4⤵
                                                                                                                                                        PID:29820
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 29820 -s 480
                                                                                                                                                          5⤵
                                                                                                                                                            PID:30024
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1015564001\tijSTvmTrkq2CS2c.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1015564001\tijSTvmTrkq2CS2c.exe 2452
                                                                                                                                                          4⤵
                                                                                                                                                            PID:22764
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 22764 -s 480
                                                                                                                                                              5⤵
                                                                                                                                                                PID:9368
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015564001\RxS97bKjrMmUkboL.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1015564001\RxS97bKjrMmUkboL.exe 2452
                                                                                                                                                              4⤵
                                                                                                                                                                PID:30040
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 30040 -s 488
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:19124
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\JUjbIeJirajXzXp2.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\JUjbIeJirajXzXp2.exe 2452
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:37868
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 37868 -s 504
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:26788
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\kwEEUPKQ6bJSYtIW.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1015564001\kwEEUPKQ6bJSYtIW.exe 2452
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:27860
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 27860 -s 492
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:7276
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1015564001\1Vl0sppA7GnIIL2k.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1015564001\1Vl0sppA7GnIIL2k.exe 2452
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:21344
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 21344 -s 484
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:14528
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015564001\zFwgIEkWKe62b778.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1015564001\zFwgIEkWKe62b778.exe 2452
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:32752
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 32752 -s 492
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:42408
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1015564001\DpxUGV0SSf6ihAWX.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1015564001\DpxUGV0SSf6ihAWX.exe 2452
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:35524
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1015564001\A79pM3LUVBLpACLn.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1015564001\A79pM3LUVBLpACLn.exe 2452
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:8496
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\NO4aPi70P9vbb9GI.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1015564001\NO4aPi70P9vbb9GI.exe 2452
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:24456
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1015564001\gHqIei8O2MmI4tBt.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1015564001\gHqIei8O2MmI4tBt.exe 2452
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:17012
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1015594001\492e27e0fc.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1015594001\492e27e0fc.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:7248
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:15756
                                                                                                                                                                                            • C:\Windows\system32\mode.com
                                                                                                                                                                                              mode 65,10
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:20332
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:20344
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:22524
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:8480
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:14588
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:8760
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:14784
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:1684
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:21048
                                                                                                                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                                                                                                                attrib +H "in.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                PID:12712
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                "in.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:20132
                                                                                                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                                                                                                  attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                  PID:20256
                                                                                                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                                                                                                  attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                  PID:20340
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                  PID:10788
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell ping 127.0.0.1; del in.exe
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                  PID:20524
                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                    "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                    PID:11196
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7832
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:20404
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4444
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:9008
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1015596001\a55332af62.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1015596001\a55332af62.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                            PID:7080
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015596001\a55332af62.exe" & rd /s /q "C:\ProgramData\KXBA1VAI58YM" & exit
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3276
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015597001\58da931bf9.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015597001\58da931bf9.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:14532
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LQSS34GMH5633Q49XGT5N7PKCEZOK.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LQSS34GMH5633Q49XGT5N7PKCEZOK.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                • Windows security modification
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:10988
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9PABLS66O3T6A5KME4ITMXUZG0Z0I.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9PABLS66O3T6A5KME4ITMXUZG0Z0I.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:37736
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015598001\3684d0c688.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015598001\3684d0c688.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:16228
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015599001\596166adff.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015599001\596166adff.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                              PID:17220
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:37928
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015600001\f91a0abc2c.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015600001\f91a0abc2c.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                              • Windows security modification
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:12072
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1015601001\a7742b4376.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1015601001\a7742b4376.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:21580
                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                          PID:2036
                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 24DF8E151B24815EE9F40EADA1B6596C C
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:3020
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSIF2F6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259453842 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:1564
                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 2036 -s 864
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1040
                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:960
                                                                                                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                              taskeng.exe {3F481A92-13B6-45F0-A2DE-3E6B82B8CA06} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:42828
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:23168
                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                      explorer.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:37240
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                        PID:28292
                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:11132

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a266bb7dcc38a562631361bbf61dd11b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      242B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      eb8224392a0faf816a53956665d3b11c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      30c575982f82377d4605b83bd85501157ed2804b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      704097f0543a171f422dade7db962a3b6da58d49b8e9ae7403ad9930577e70e2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      deec81fdf816b32968062dc66ffbb6476720d80fede2d13055845fa1995dda52b04abd9c593bf76b304f163cb7d79ed9732ace2e5f17ea00492a5f4e290c1afa

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015305001\94CwbGg.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      99185dc24928425c630a83f657af829d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0a7de2250c1177025445fe5e514db984ca372b3e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c1a6894d6efd36511e74445a9a22879befe87998631e35b372d48df90ef4d11e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      64127b4390276dba1310c5f66c47a754302475604626b5fe57144669b1e25c0a1d13e056ad66070df3c7db42b33b0d7640c8007cf5ac60bfbac305bf528ae609

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015327001\H9TU4oY.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6c1d0dabe1ec5e928f27b3223f25c26b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e25ab704a6e9b3e4c30a6c1f7043598a13856ad9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      92228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015564001\ShtrayEasy35.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      256KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c37a981bc24c4aba6454da4eecb7acbe

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2bffdf27d0d4f7c810e323c1671a87ed2d6b644f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d6fc121d54e4cdf3a1b6b0505c4f691f16d91fdd421bf96c04388b1c6f19e361

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2f44b5218b323bc2bad3ee37426b5bbcbb089b1a561e5f2f48fd455fed0a395b50a6cbb3783bf06e25b144b3f77078629ab1d86fb2c8df1a532230c81a3b2ab8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015594001\492e27e0fc.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3a425626cbd40345f5b8dddd6b2b9efa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7b50e108e293e54c15dce816552356f424eea97a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015595001\da3b2817bc.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      710KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      28e568616a7b792cac1726deb77d9039

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      39890a418fb391b823ed5084533e2e24dff021e1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015596001\a55332af62.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      384KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      dfd5f78a711fa92337010ecc028470b4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1a389091178f2be8ce486cd860de16263f8e902e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015597001\58da931bf9.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d8c2dbe1dc35a7cdac6842d48fecb333

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e2c05c1cd61c9085f23f1462acdc10444c52dc0a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b42e54290ed4aad3ce47fee33a85c5438736e76c26f85a6e422a9da60203f219

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b90e0dbc88945aa4c75cfe4c9b6b8e9046a363eaca6797a8fe44b27e9c9224e06b1380465cb61439256f64fce05f8d5006bb932101b3d42970cb5db6a0ae5dc7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015598001\3684d0c688.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c45e813c6399ffb3c89ab0257f1f26ba

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      662238327d79811160befc854eb4ffc963875be9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      dbb0a07ea08d26b18473edfa09a61f97462f8ac132b41ca575f6a2ae34fd9f4f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      830e7938a2e72bb745f77b812fc061e9e25ae1bc6e6ded9d318e90de8f2c973a6fe1d9c66105967d705df33a6fe79999d32943149ff51c221c6cfe0f16538fb0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015599001\596166adff.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      950KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      89ef70da5866bc84a6a7b05818ba3b45

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9781eeec73e213de9e039d77fc86aef5b5ab04bb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4659d5f0122fe998668b772ece49647ec4131f190f34a332c9847c35688f0654

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9bcd952e1ba5cbe65a291f4dd50ef5e57717fa5bc6c997363ef1ca14dcf1df1f82e303bfdc3ae223da9487c607cfaa1a133f9423a20702d9d01c35a81112167a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1015600001\f91a0abc2c.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c9dd2d7b5d03404ceeef93cb51605f0b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d5291fc58f665294a892fcda98e010d557eb32ee

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c2357143691d6b3fc744c04f7ccbc6fc5645f765763f8ba826f8c58c9a31339e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      77618e112def714bfab53bb1b8a1c57dcaad154842094235497363aec4ed722f79da7eb23866958ba1615b168bb097baa5cbd7d282dd69d02c01ecdaee8d40eb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Cab6A09.tmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      70KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSIF2F6.tmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8a8767f589ea2f2c7496b63d8ccc2552

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cc5de8dd18e7117d8f2520a51edb1d165cae64b0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0918d8ab2237368a5cec8ce99261fb07a1a1beeda20464c0f91af0fe3349636b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      518231213ca955acdf37b4501fde9c5b15806d4fc166950eb8706e8d3943947cf85324faee806d7df828485597eceffcfa05ca1a5d8ab1bd51ed12df963a1fe4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\eecac53463291819\ScreenConnect.ClientSetup.msi

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.9MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d67fe7e10d80eadf3bb8d58daea429ad

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      59ed936ea62f8921c85f5ae149a9b27e2dac9a53

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      20e2f115d5e5e8978998624bf5a6d066a85d1cc1b626c2a4e4488295b6831b66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7d61eacc27caa13657f70736e7a7a71854cacdf988ee1ea571118f56f0877a06e2b2d846fb820ab5804c32f464558178353e924c91e0a66970ae0b74271b7f68

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tar6ECD.tmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      181KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      691c2dd42261c667ef6ca6844f8a56ca

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      252755b9c7ed1ab5ce27826cfd6eca4956bd6ded

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      71da7d1635f8d6162009ae77943109bf19b0ff32de0e12b4e6079901fd750b8e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4a291dd8cd92399c726b2b835a6f11d6d5a913b12197a44a82de152845f0f2c8caeedccdd18ac729cbd1a3bd23f1ed5afd8f18d257ab02021811db027bc30899

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      458KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      619f7135621b50fd1900ff24aade1524

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      440B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3626532127e3066df98e34c3d56a1869

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5fa7102f02615afde4efd4ed091744e842c63f78

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSIF2F6.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      172KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5ef88919012e4a3d8a1e2955dc8c8d81

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c0cfb830b8f1d990e3836e0bcc786e7972c9ed62

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSIF2F6.tmp-\ScreenConnect.Core.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      536KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      14e7489ffebbb5a2ea500f796d881ad9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0323ee0e1faa4aa0e33fb6c6147290aa71637ebd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a2e9752de49d18e885cbd61b29905983d44b4bc0379a244bfabdaa3188c01f0a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2110113240b7d803d8271139e0a2439dbc86ae8719ecd8b132bbda2520f22dc3f169598c8e966ac9c0a40e617219cb8fe8aac674904f6a1ae92d4ac1e20627cd

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSIF2F6.tmp-\ScreenConnect.InstallerActions.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      11KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      73a24164d8408254b77f3a2c57a22ab4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ea0215721f66a93d67019d11c4e588a547cc2ad6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d727a640723d192aa3ece213a173381682041cb28d8bd71781524dbae3ddbf62

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      650d4320d9246aaecd596ac8b540bf7612ec7a8f60ecaa6e9c27b547b751386222ab926d0c915698d0bb20556475da507895981c072852804f0b42fdda02b844

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSIF2F6.tmp-\ScreenConnect.Windows.dll

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9ad3964ba3ad24c42c567e47f88c82b2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6b4b581fc4e3ecb91b24ec601daa0594106bcc5d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      84a09ed81afc5ff9a17f81763c044c82a2d9e26f852de528112153ee9ab041d0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ce557a89c0fe6de59046116c1e262a36bbc3d561a91e44dcda022bef72cb75742c8b01bedcc5b9b999e07d8de1f94c665dd85d277e981b27b6bfebeaf9e58097

                                                                                                                                                                                                    • memory/1532-110-0x0000000000910000-0x0000000000D9B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/1532-164-0x0000000000910000-0x0000000000D9B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/1564-73-0x0000000002190000-0x000000000221C000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      560KB

                                                                                                                                                                                                    • memory/1564-69-0x0000000002090000-0x000000000209A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/1564-77-0x0000000004ED0000-0x000000000507A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                    • memory/1564-65-0x0000000000B30000-0x0000000000B5E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      184KB

                                                                                                                                                                                                    • memory/2480-15-0x0000000000160000-0x000000000046B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2480-3-0x0000000000160000-0x000000000046B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2480-0-0x0000000000160000-0x000000000046B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2480-17-0x0000000000161000-0x00000000001C9000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      416KB

                                                                                                                                                                                                    • memory/2480-2-0x0000000000161000-0x00000000001C9000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      416KB

                                                                                                                                                                                                    • memory/2480-1-0x00000000770E0000-0x00000000770E2000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/2480-5-0x0000000000160000-0x000000000046B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-435-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-781-0x0000000006A10000-0x0000000006E9B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-208-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-217-0x00000000067A0000-0x0000000006C2B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-218-0x00000000067A0000-0x0000000006C2B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-107-0x00000000067A0000-0x0000000006C2B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-1000-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-272-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-935-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-864-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-818-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-16-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-19-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-780-0x0000000006A10000-0x0000000006E9B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-719-0x00000000068D0000-0x0000000006B7E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/2716-720-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-721-0x00000000068D0000-0x0000000006B7E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/2716-686-0x0000000006A10000-0x0000000006E9B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-685-0x0000000006A10000-0x0000000006E9B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-626-0x00000000069E0000-0x0000000007082000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                    • memory/2716-589-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-561-0x00000000068D0000-0x0000000006B7E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/2716-357-0x00000000068C0000-0x0000000006D48000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-1149-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-562-0x00000000068D0000-0x0000000006B7E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/2716-109-0x00000000067A0000-0x0000000006C2B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-24-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-1077-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-18-0x00000000003E1000-0x0000000000449000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      416KB

                                                                                                                                                                                                    • memory/2716-1117-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-436-0x00000000069E0000-0x0000000007082000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                    • memory/2716-25-0x00000000003E1000-0x0000000000449000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      416KB

                                                                                                                                                                                                    • memory/2716-23-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-492-0x00000000068C0000-0x0000000006D48000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/2716-22-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/2716-21-0x00000000003E0000-0x00000000006EB000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.0MB

                                                                                                                                                                                                    • memory/3008-42-0x0000000000360000-0x0000000000382000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      136KB

                                                                                                                                                                                                    • memory/3008-43-0x0000000004D60000-0x0000000004F0A000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                    • memory/3008-40-0x0000000005050000-0x0000000005340000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                    • memory/3008-39-0x0000000000310000-0x0000000000318000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32KB

                                                                                                                                                                                                    • memory/3008-41-0x0000000000C50000-0x0000000000CDC000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      560KB

                                                                                                                                                                                                    • memory/7080-899-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/7080-767-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/7080-1125-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/7080-947-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/7080-828-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/7080-1090-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/7080-1012-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/7080-447-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                    • memory/9008-330-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/9008-326-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/9008-318-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/9008-329-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/9008-328-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/9008-320-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/9008-322-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/9008-324-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/9008-316-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      348KB

                                                                                                                                                                                                    • memory/10988-1118-0x0000000000DF0000-0x000000000109E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/10988-1119-0x0000000000DF0000-0x000000000109E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/12072-575-0x0000000000D20000-0x0000000000FCE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/12072-722-0x0000000000D20000-0x0000000000FCE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/12072-563-0x0000000000D20000-0x0000000000FCE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/12072-576-0x0000000000D20000-0x0000000000FCE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/12072-817-0x0000000000D20000-0x0000000000FCE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/12072-816-0x0000000000D20000-0x0000000000FCE000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/14532-1019-0x0000000006560000-0x000000000680E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/14532-802-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-852-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-358-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-1065-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-911-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-972-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-556-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-1014-0x0000000006560000-0x000000000680E000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                    • memory/14532-699-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/14532-493-0x0000000000060000-0x00000000004E8000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/15756-415-0x000000013F900000-0x000000013FD90000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/15756-564-0x000000013F900000-0x000000013FD90000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/15756-416-0x000000013F900000-0x000000013FD90000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/16228-437-0x0000000000FA0000-0x0000000001642000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                    • memory/16228-469-0x0000000000FA0000-0x0000000001642000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                    • memory/20132-414-0x000000013F900000-0x000000013FD90000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/20524-430-0x000000001B670000-0x000000001B952000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                    • memory/20524-432-0x0000000001F80000-0x0000000001F88000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      32KB

                                                                                                                                                                                                    • memory/21580-1052-0x0000000000300000-0x000000000078B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/21580-1128-0x0000000000300000-0x000000000078B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/21580-687-0x0000000000300000-0x000000000078B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/21580-792-0x0000000000300000-0x000000000078B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/21580-1102-0x0000000000300000-0x000000000078B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/21580-1031-0x0000000000300000-0x000000000078B000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                    • memory/23168-973-0x000000013FF40000-0x00000001403D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/23168-1055-0x000000013FF40000-0x00000001403D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/37240-1181-0x0000000140000000-0x0000000140770000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                    • memory/37240-1180-0x0000000140000000-0x0000000140770000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                    • memory/37240-1179-0x0000000140000000-0x0000000140770000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                    • memory/37240-1178-0x0000000140000000-0x0000000140770000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                    • memory/37240-1177-0x0000000140000000-0x0000000140770000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                    • memory/37240-1176-0x0000000140000000-0x0000000140770000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.4MB

                                                                                                                                                                                                    • memory/42828-1018-0x000000013FF40000-0x00000001403D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/42828-961-0x000000013FF40000-0x00000001403D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                    • memory/42828-960-0x000000013FF40000-0x00000001403D0000-memory.dmp

                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.6MB